Page 4 of 21 results (0.007 seconds)

CVSS: 5.0EPSS: 0%CPEs: 65EXPL: 1

Mantis 1.0.0rc3 and earlier discloses private bugs via public RSS feeds, which allows remote attackers to obtain sensitive information. • http://secunia.com/advisories/18181 http://secunia.com/advisories/18221 http://secunia.com/advisories/18481 http://sourceforge.net/project/shownotes.php?release_id=377934&group_id=14963 http://www.debian.org/security/2005/dsa-944 http://www.trapkit.de/advisories/TKADV2005-11-002.txt http://www.vupen.com/english/advisories/2005/3064 •

CVSS: 4.3EPSS: 0%CPEs: 65EXPL: 2

Cross-site scripting (XSS) vulnerability in view_filters_page.php in Mantis 1.0.0rc3 and earlier allows remote attackers to inject arbitrary web script or HTML via the target_field parameter. • https://www.exploit-db.com/exploits/26798 http://pridels0.blogspot.com/2005/12/mantis-bugtracking-system-xss-vuln.html http://secunia.com/advisories/18018 http://secunia.com/advisories/18481 http://www.debian.org/security/2005/dsa-944 http://www.securityfocus.com/bid/15842 http://www.vupen.com/english/advisories/2005/2874 •

CVSS: 4.3EPSS: 0%CPEs: 59EXPL: 0

Cross-site scripting (XSS) vulnerability in Mantis before 1.0.0rc1 allows remote attackers to inject arbitrary web script or HTML via unknown attack vectors, as identified by bug#0005751 "thraxisp". • http://secunia.com/advisories/16506 http://secunia.com/advisories/17654 http://www.debian.org/security/2005/dsa-905 http://www.mantisbt.org/changelog.php http://www.securityfocus.com/bid/15227 •

CVSS: 5.0EPSS: 0%CPEs: 56EXPL: 0

Mantis before 20041016 provides a complete Issue History (Bug History) in the web interface regardless of view_history_threshold, which allows remote attackers to obtain sensitive information (private bug details) by visiting a bug's web page. • http://bugs.mantisbugtracker.com/view.php?id=4724 http://mantisbt.cvs.sourceforge.net/mantisbt/mantisbt/history_inc.php?r1=1.24&r2=1.25 http://mantisbt.cvs.sourceforge.net/mantisbt/mantisbt/history_inc.php?view=log •

CVSS: 4.3EPSS: 0%CPEs: 50EXPL: 1

Cross-site scripting (XSS) vulnerability in Mantis bugtracker allows remote attackers to inject arbitrary web script or HTML via (1) the return parameter to login_page.php, (2) e-mail field in signup.php, (3) action parameter to login_select_proj_page.php, or (4) hide_status parameter to view_all_set.php. • http://marc.info/?l=bugtraq&m=109312225727345&w=2 http://secunia.com/advisories/12338 http://www.securityfocus.com/bid/10994 https://exchange.xforce.ibmcloud.com/vulnerabilities/17066 https://exchange.xforce.ibmcloud.com/vulnerabilities/17069 https://exchange.xforce.ibmcloud.com/vulnerabilities/17070 https://exchange.xforce.ibmcloud.com/vulnerabilities/17072 •