Page 8 of 73 results (0.003 seconds)

CVSS: 6.1EPSS: 16%CPEs: 3EXPL: 0

Cross-site scripting (XSS) vulnerability in MantisBT Filter API in MantisBT versions before 1.2.19, and versions 2.0.0-beta1, 1.3.0-beta1 allows remote attackers to inject arbitrary web script or HTML via the 'view_type' parameter. Vulnerabilidad de XSS en MantisBT Filter API en MantisBT en versiones anteriores a 1.2.19 y versiones 2.0.0-beta1, 1.3.0-beta1 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro 'view_type'. • http://www.securityfocus.com/bid/92522 http://www.securitytracker.com/id/1036655 https://github.com/mantisbt/mantisbt/commit/7086c2d8b4b20ac14013b36761ac04f0abf21a4e https://mantisbt.org/bugs/view.php?id=21611 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 2

Cross-site scripting (XSS) vulnerability in admin/install.php in MantisBT before 1.2.19 and 1.3.x before 1.3.0-beta.2 allows remote attackers to inject arbitrary web script or HTML via the (1) admin_username or (2) admin_password parameter. Vulnerabilidad de XSS en admin/install.php en MantisBT anterior a 1.2.19 y 1.3.x anterior a 1.3.0-beta.2 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro (1) admin_username o (2) admin_password. MantisBT version 1.2.17 suffers from improper access control, cross site scripting, and remote SQL injection vulnerabilities. • http://seclists.org/oss-sec/2015/q1/156 http://www.securitytracker.com/id/1031633 https://exchange.xforce.ibmcloud.com/vulnerabilities/100209 https://github.com/mantisbt/mantisbt/commit/132cd6d0 https://github.com/mantisbt/mantisbt/commit/6d47c047 https://www.htbridge.com/advisory/HTB23243 https://www.mantisbt.org/bugs/view.php?id=17937 https://www.mantisbt.org/bugs/view.php?id=17938 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 0

MantisBT before 1.2.19 and 1.3.x before 1.3.0-beta.2 does not properly restrict access to /*/install.php, which allows remote attackers to obtain database credentials via the install parameter with the value 4. MantisBT anterior a 1.2.19 y 1.3.x anterior a 1.3.0-beta.2 no restringe correctamente el acceso a /*/install.php, lo que permite a atacantes remotos obtener credenciales de la base de datos a través del parámetro install con el valor 4. MantisBT version 1.2.17 suffers from improper access control, cross site scripting, and remote SQL injection vulnerabilities. • http://seclists.org/oss-sec/2015/q1/158 http://www.securitytracker.com/id/1031633 https://exchange.xforce.ibmcloud.com/vulnerabilities/100211 https://www.htbridge.com/advisory/HTB23243 https://www.mantisbt.org/bugs/view.php?id=17937 https://www.mantisbt.org/bugs/view.php?id=17939 • CWE-284: Improper Access Control •

CVSS: 6.0EPSS: 0%CPEs: 2EXPL: 2

SQL injection vulnerability in manage_user_page.php in MantisBT before 1.2.19 and 1.3.x before 1.3.0-beta.2 allows remote administrators with FILE privileges to execute arbitrary SQL commands via the MANTIS_MANAGE_USERS_COOKIE cookie. Vulnerabilidad de inyección SQL en manage_user_page.php en MantisBT anterior a 1.2.19 y 1.3.x anterior a 1.3.0-beta.2 permite a administradores remotos con privilegios FILE ejecutar comandos SQL arbitrarios a través de la cookie MANTIS_MANAGE_USERS_COOKIE. MantisBT version 1.2.17 suffers from improper access control, cross site scripting, and remote SQL injection vulnerabilities. • http://seclists.org/oss-sec/2015/q1/157 http://www.securitytracker.com/id/1031633 https://exchange.xforce.ibmcloud.com/vulnerabilities/100210 https://github.com/mantisbt/mantisbt/commit/69c2d28d https://github.com/mantisbt/mantisbt/commit/7cc4539f https://www.htbridge.com/advisory/HTB23243 https://www.mantisbt.org/bugs/view.php?id=17937 https://www.mantisbt.org/bugs/view.php?id=17940 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 3.5EPSS: 0%CPEs: 1EXPL: 0

MantisBT before 1.2.18 does not properly check permissions when sending an email that indicates when a monitored issue is related to another issue, which allows remote authenticated users to obtain sensitive information about restricted issues. MantisBT anterior a 1.2.18 no comprueba correctamente los permisos cuando envía una email que indica cuando un problema monitorizado está relacionado con otro problema, lo que permite a usuarios remotos autenticados obtener información sensible sobre los problemas restringidos. • http://seclists.org/oss-sec/2014/q4/955 http://secunia.com/advisories/62101 http://www.debian.org/security/2015/dsa-3120 https://www.mantisbt.org/bugs/changelog_page.php?version_id=191 https://www.mantisbt.org/bugs/view.php?id=9885 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •