Page 8 of 42 results (0.011 seconds)

CVSS: 4.7EPSS: 0%CPEs: 2EXPL: 0

MantisBT before 1.3.1 and 2.x before 2.0.0-beta.2 uses a weak Content Security Policy when using the Gravatar plugin, which allows remote attackers to conduct cross-site scripting (XSS) attacks via unspecified vectors. MantisBT en versiones anteriores a 1.3.1 y 2.x en versiones anteriores a 2.0.0-beta.2 utiliza una política de seguridad de contenido débil cuando se utiliza el plugin Gravatar, que permite a atacantes remotos realizar ataques de secuencias de comandos de sitios cruzados (XSS) a través de vectores no especificados. • http://www.openwall.com/lists/oss-security/2016/08/28/1 http://www.openwall.com/lists/oss-security/2016/08/29/2 https://github.com/mantisbt/mantisbt/commit/b3511d2f https://mantisbt.org/bugs/view.php?id=21263 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in manage_custom_field_edit_page.php in MantisBT 1.2.19 and earlier allows remote attackers to inject arbitrary web script or HTML via the return parameter. Vulnerabilidad de XSS en manage_custom_field_edit_page.php en MantisBT 1.2.19 y versiones anteriores permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro return. • http://www.openwall.com/lists/oss-security/2016/06/11/5 https://github.com/mantisbt/mantisbt/commit/11ab3d6c82a1d3a89b1024f77349fb60a83743c5 https://github.com/mantisbt/mantisbt/commit/5068df2dcf79c34741c746c9b27e0083f2a374da https://mantisbt.org/bugs/view.php?id=20956 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 16%CPEs: 3EXPL: 0

Cross-site scripting (XSS) vulnerability in MantisBT Filter API in MantisBT versions before 1.2.19, and versions 2.0.0-beta1, 1.3.0-beta1 allows remote attackers to inject arbitrary web script or HTML via the 'view_type' parameter. Vulnerabilidad de XSS en MantisBT Filter API en MantisBT en versiones anteriores a 1.2.19 y versiones 2.0.0-beta1, 1.3.0-beta1 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro 'view_type'. • http://www.securityfocus.com/bid/92522 http://www.securitytracker.com/id/1036655 https://github.com/mantisbt/mantisbt/commit/7086c2d8b4b20ac14013b36761ac04f0abf21a4e https://mantisbt.org/bugs/view.php?id=21611 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.8EPSS: 0%CPEs: 21EXPL: 2

The string_sanitize_url function in core/string_api.php in MantisBT 1.2.0a3 through 1.2.18 uses an incorrect regular expression, which allows remote attackers to conduct open redirect and phishing attacks via a URL with a ":/" (colon slash) separator in the return parameter to login_page.php, a different vulnerability than CVE-2014-6316. La función string_sanitize_url en core/string_api.php en MantisBT 1.2.0a3 hasta 1.2.18 utiliza una expresión regular incorrecta, lo que permite a atacantes remotos realizar ataques de redirección abierta y phishing a través de una URL con un separador ':/' (dos puntos barra oblicua) en el parámetro return en login_page.php, una vulnerabilidad diferente a CVE-2014-6316. Mantis BugTracker version 1.2.19 suffers from an open redirection vulnerability. • http://packetstormsecurity.com/files/130142/Mantis-BugTracker-1.2.19-Open-Redirect.html http://seclists.org/fulldisclosure/2015/Jan/110 http://www.openwall.com/lists/oss-security/2015/01/10/5 http://www.openwall.com/lists/oss-security/2015/01/11/8 http://www.securitytracker.com/id/1031633 https://www.mantisbt.org/bugs/view.php?id=17997 •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 2

Cross-site scripting (XSS) vulnerability in admin/install.php in MantisBT before 1.2.19 and 1.3.x before 1.3.0-beta.2 allows remote attackers to inject arbitrary web script or HTML via the (1) admin_username or (2) admin_password parameter. Vulnerabilidad de XSS en admin/install.php en MantisBT anterior a 1.2.19 y 1.3.x anterior a 1.3.0-beta.2 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro (1) admin_username o (2) admin_password. MantisBT version 1.2.17 suffers from improper access control, cross site scripting, and remote SQL injection vulnerabilities. • http://seclists.org/oss-sec/2015/q1/156 http://www.securitytracker.com/id/1031633 https://exchange.xforce.ibmcloud.com/vulnerabilities/100209 https://github.com/mantisbt/mantisbt/commit/132cd6d0 https://github.com/mantisbt/mantisbt/commit/6d47c047 https://www.htbridge.com/advisory/HTB23243 https://www.mantisbt.org/bugs/view.php?id=17937 https://www.mantisbt.org/bugs/view.php?id=17938 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •