Page 5 of 48 results (0.005 seconds)

CVSS: 7.5EPSS: 1%CPEs: 65EXPL: 1

Multiple SQL injection vulnerabilities in the manage user page (manage_user_page.php) in Mantis 1.0.0rc3 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) prefix and (2) sort parameters to the manage user page (manage_user_page.php), or (3) the sort parameter to view_all_set.php. • http://secunia.com/advisories/18181 http://secunia.com/advisories/18221 http://secunia.com/advisories/18481 http://sourceforge.net/project/shownotes.php?release_id=377932&group_id=14963 http://sourceforge.net/project/shownotes.php?release_id=377934&group_id=14963 http://www.debian.org/security/2005/dsa-944 http://www.gentoo.org/security/en/glsa/glsa-200512-12.xml http://www.osvdb.org/22051 http://www.osvdb.org/22052 http://www.securityfocus.com/bid/16046 http://www •

CVSS: 5.0EPSS: 0%CPEs: 6EXPL: 1

Unspecified "port injection" vulnerabilities in filters in Mantis 1.0.0rc3 and earlier have unknown impact and attack vectors. NOTE: due to a lack of relevant details in the vendor changelog, which is the source of this description, it is unclear whether this is a duplicate of another CVE. • http://secunia.com/advisories/18181 http://secunia.com/advisories/18221 http://secunia.com/advisories/18481 http://sourceforge.net/project/shownotes.php?release_id=377932&group_id=14963 http://sourceforge.net/project/shownotes.php?release_id=377934&group_id=14963 http://www.debian.org/security/2005/dsa-944 http://www.gentoo.org/security/en/glsa/glsa-200512-12.xml http://www.osvdb.org/22488 http://www.securityfocus.com/bid/16046 http://www.trapkit.de/advisories/TKADV2005-11& •

CVSS: 5.0EPSS: 1%CPEs: 6EXPL: 1

CRLF injection vulnerability in Mantis 1.0.0rc3 and earlier allows remote attackers to modify HTTP headers and conduct HTTP response splitting attacks via (1) the return parameter in login_cookie_test.php and (2) ref parameter in login_select_proj_page.php. • http://secunia.com/advisories/18181 http://secunia.com/advisories/18221 http://secunia.com/advisories/18481 http://sourceforge.net/project/shownotes.php?release_id=377932&group_id=14963 http://sourceforge.net/project/shownotes.php?release_id=377934&group_id=14963 http://www.debian.org/security/2005/dsa-944 http://www.gentoo.org/security/en/glsa/glsa-200512-12.xml http://www.securityfocus.com/bid/16046 http://www.trapkit.de/advisories/TKADV2005-11-002.txt http://www.vupen. •

CVSS: 4.3EPSS: 1%CPEs: 6EXPL: 1

Multiple cross-site scripting (XSS) vulnerabilities in the view_filters_page.php filters script in Mantis 1.0.0rc3 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) view_type and (2) target_field parameters. • http://secunia.com/advisories/18181 http://secunia.com/advisories/18221 http://secunia.com/advisories/18481 http://sourceforge.net/project/shownotes.php?release_id=377932&group_id=14963 http://sourceforge.net/project/shownotes.php?release_id=377934&group_id=14963 http://www.debian.org/security/2005/dsa-944 http://www.gentoo.org/security/en/glsa/glsa-200512-12.xml http://www.osvdb.org/22053 http://www.securityfocus.com/bid/16046 http://www.trapkit.de/advisories/TKADV2005-11& •

CVSS: 5.0EPSS: 0%CPEs: 65EXPL: 1

Mantis 1.0.0rc3 and earlier discloses private bugs via public RSS feeds, which allows remote attackers to obtain sensitive information. • http://secunia.com/advisories/18181 http://secunia.com/advisories/18221 http://secunia.com/advisories/18481 http://sourceforge.net/project/shownotes.php?release_id=377934&group_id=14963 http://www.debian.org/security/2005/dsa-944 http://www.trapkit.de/advisories/TKADV2005-11-002.txt http://www.vupen.com/english/advisories/2005/3064 •