Page 8 of 41 results (0.005 seconds)

CVSS: 4.7EPSS: 0%CPEs: 2EXPL: 0

MantisBT before 1.3.1 and 2.x before 2.0.0-beta.2 uses a weak Content Security Policy when using the Gravatar plugin, which allows remote attackers to conduct cross-site scripting (XSS) attacks via unspecified vectors. MantisBT en versiones anteriores a 1.3.1 y 2.x en versiones anteriores a 2.0.0-beta.2 utiliza una política de seguridad de contenido débil cuando se utiliza el plugin Gravatar, que permite a atacantes remotos realizar ataques de secuencias de comandos de sitios cruzados (XSS) a través de vectores no especificados. • http://www.openwall.com/lists/oss-security/2016/08/28/1 http://www.openwall.com/lists/oss-security/2016/08/29/2 https://github.com/mantisbt/mantisbt/commit/b3511d2f https://mantisbt.org/bugs/view.php?id=21263 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 16%CPEs: 3EXPL: 0

Cross-site scripting (XSS) vulnerability in MantisBT Filter API in MantisBT versions before 1.2.19, and versions 2.0.0-beta1, 1.3.0-beta1 allows remote attackers to inject arbitrary web script or HTML via the 'view_type' parameter. Vulnerabilidad de XSS en MantisBT Filter API en MantisBT en versiones anteriores a 1.2.19 y versiones 2.0.0-beta1, 1.3.0-beta1 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro 'view_type'. • http://www.securityfocus.com/bid/92522 http://www.securitytracker.com/id/1036655 https://github.com/mantisbt/mantisbt/commit/7086c2d8b4b20ac14013b36761ac04f0abf21a4e https://mantisbt.org/bugs/view.php?id=21611 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

Incomplete blacklist vulnerability in the config_is_private function in config_api.php in MantisBT 1.3.x before 1.3.0 allows remote attackers to obtain sensitive master salt configuration information via a SOAP API request. Vulnerabilidad de lista negra incompleta en la función config_is_private en config_api.php en MantisBT 1.3.x en versiones anteriores a 1.3.0 permite a atacantes remotos obtener información sensible de la configuración de la salt maestra a través de una petición API SOAP. • http://sourceforge.net/p/mantisbt/mailman/message/32948048 http://www.openwall.com/lists/oss-security/2016/01/02/1 http://www.openwall.com/lists/oss-security/2016/01/03/2 http://www.securitytracker.com/id/1035518 https://mantisbt.org/bugs/view.php?id=20277 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 2

Cross-site scripting (XSS) vulnerability in admin/install.php in MantisBT before 1.2.19 and 1.3.x before 1.3.0-beta.2 allows remote attackers to inject arbitrary web script or HTML via the (1) admin_username or (2) admin_password parameter. Vulnerabilidad de XSS en admin/install.php en MantisBT anterior a 1.2.19 y 1.3.x anterior a 1.3.0-beta.2 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro (1) admin_username o (2) admin_password. MantisBT version 1.2.17 suffers from improper access control, cross site scripting, and remote SQL injection vulnerabilities. • http://seclists.org/oss-sec/2015/q1/156 http://www.securitytracker.com/id/1031633 https://exchange.xforce.ibmcloud.com/vulnerabilities/100209 https://github.com/mantisbt/mantisbt/commit/132cd6d0 https://github.com/mantisbt/mantisbt/commit/6d47c047 https://www.htbridge.com/advisory/HTB23243 https://www.mantisbt.org/bugs/view.php?id=17937 https://www.mantisbt.org/bugs/view.php?id=17938 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 0

MantisBT before 1.2.19 and 1.3.x before 1.3.0-beta.2 does not properly restrict access to /*/install.php, which allows remote attackers to obtain database credentials via the install parameter with the value 4. MantisBT anterior a 1.2.19 y 1.3.x anterior a 1.3.0-beta.2 no restringe correctamente el acceso a /*/install.php, lo que permite a atacantes remotos obtener credenciales de la base de datos a través del parámetro install con el valor 4. MantisBT version 1.2.17 suffers from improper access control, cross site scripting, and remote SQL injection vulnerabilities. • http://seclists.org/oss-sec/2015/q1/158 http://www.securitytracker.com/id/1031633 https://exchange.xforce.ibmcloud.com/vulnerabilities/100211 https://www.htbridge.com/advisory/HTB23243 https://www.mantisbt.org/bugs/view.php?id=17937 https://www.mantisbt.org/bugs/view.php?id=17939 • CWE-284: Improper Access Control •