Page 21 of 113 results (0.008 seconds)

CVSS: 4.3EPSS: 1%CPEs: 26EXPL: 10

Multiple cross-site scripting (XSS) vulnerabilities in filter_api.php in MantisBT before 1.2.7 allow remote attackers to inject arbitrary web script or HTML via a parameter, as demonstrated by the project_id parameter to search.php. Varias vulnerabilidades de ejecución de comandos en sitios cruzados (XSS) en filter_api.php en MantisBT antes de la versión v1.2.7 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de un parámetro, tal y como se demuestra por el parámetro project_id a search.php. • https://www.exploit-db.com/exploits/36068 http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066061.html http://packetstormsecurity.org/files/104149 http://secunia.com/advisories/51199 http://security.gentoo.org/glsa/glsa-201211-01.xml http://securityreason.com/securityalert/8391 http://www.mantisbt.org/bugs/view.php?id=13245 http://www.openwall.com/lists/oss-security/2011/08/18/7 http://www.openwall.com/lists/oss-security/2011/08/19/16 http://www • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 27EXPL: 8

Cross-site scripting (XSS) vulnerability in bug_actiongroup_ext_page.php in MantisBT before 1.2.8 allows remote attackers to inject arbitrary web script or HTML via the action parameter, related to bug_actiongroup_page.php, a different vulnerability than CVE-2011-3357. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en bug_actiongroup_ext_page.php en MantisBT antes de 1.2.8, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro action, relacionado con bug_actiongroup_page.php, una vulnerabilidad diferente de CVE-2011-3357 • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640297 http://lists.debian.org/debian-security-tracker/2011/09/msg00012.html http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066061.html http://secunia.com/advisories/45961 http://secunia.com/advisories/51199 http://security.gentoo.org/glsa/glsa-201211-01.xml http://securityreason.com/securityalert/8392 http://www.debian.org/security/2011/dsa-2308 http://www.mantisbt.org/bugs/view.php?id=13281 http://www • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 27EXPL: 9

Multiple cross-site scripting (XSS) vulnerabilities in config_defaults_inc.php in MantisBT before 1.2.8 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO, as demonstrated by the PATH_INFO to (1) manage_config_email_page.php, (2) manage_config_workflow_page.php, or (3) bugs/plugin.php. Múltiples vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en confige_defaults_inc.php en MantisBT antes de v1.2.8, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de PATH_INFO, como se demostró con el PATH_INFO de (1) manage_config_email_page.php, (2) manage_confige_workflow_page.php, o (3) bugs/plugin.php • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640297 http://lists.debian.org/debian-security-tracker/2011/09/msg00012.html http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066061.html http://secunia.com/advisories/51199 http://security.gentoo.org/glsa/glsa-201211-01.xml http://securityreason.com/securityalert/8392 http://www.mantisbt.org/bugs/view.php?id=13191 http://www.mantisbt.org/bugs/view.php?id=13281 http://www.openwall.com/lists/oss-security/201 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 1%CPEs: 27EXPL: 8

Directory traversal vulnerability in bug_actiongroup_ext_page.php in MantisBT before 1.2.8 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the action parameter, related to bug_actiongroup_page.php. Vulnerabilidad de salto de directorio en bug_actiongroup_ext_page.php en MantisBT antes de v1.2.8, permite a atacantes remotos incluir y ejecutar archivos locales de su elección a través del parámetro .. (punto punto) en el parámetro action, relacionado con bug_actiongroup_page.php. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640297 http://lists.debian.org/debian-security-tracker/2011/09/msg00012.html http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066061.html http://secunia.com/advisories/45961 http://secunia.com/advisories/51199 http://security.gentoo.org/glsa/glsa-201211-01.xml http://securityreason.com/securityalert/8392 http://www.debian.org/security/2011/dsa-2308 http://www.mantisbt.org/bugs/view.php?id=13281 http://www • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.3EPSS: 0%CPEs: 27EXPL: 7

Multiple cross-site scripting (XSS) vulnerabilities in MantisBT before 1.2.8 allow remote attackers to inject arbitrary web script or HTML via the (1) os, (2) os_build, or (3) platform parameter to (a) bug_report_page.php or (b) bug_update_advanced_page.php, related to use of the Projax library. Múltiples vulnerabilidades de ejecución de secuencias de comandos en sitios cruzados (XSS) en MantisBT antes de v1.2.8, permite a atacantes remotos inyectar secuencias de comandos web o HTML a través del parámetro (1) os, (2) os_build, (3) platform de (a) bug_report_page.php o (b) bug_update_advanced_page.php, relacionado con el uso de la librería Projax • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640297 http://lists.debian.org/debian-security-tracker/2011/09/msg00012.html http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066061.html http://secunia.com/advisories/45961 http://secunia.com/advisories/51199 http://security.gentoo.org/glsa/glsa-201211-01.xml http://securityreason.com/securityalert/8392 http://www.debian.org/security/2011/dsa-2308 http://www.openwall.com/lists/oss-security/2011/09/04/1 htt • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •