Page 9 of 77 results (0.004 seconds)

CVSS: 3.5EPSS: 0%CPEs: 1EXPL: 0

MantisBT before 1.2.18 does not properly check permissions when sending an email that indicates when a monitored issue is related to another issue, which allows remote authenticated users to obtain sensitive information about restricted issues. MantisBT anterior a 1.2.18 no comprueba correctamente los permisos cuando envía una email que indica cuando un problema monitorizado está relacionado con otro problema, lo que permite a usuarios remotos autenticados obtener información sensible sobre los problemas restringidos. • http://seclists.org/oss-sec/2014/q4/955 http://secunia.com/advisories/62101 http://www.debian.org/security/2015/dsa-3120 https://www.mantisbt.org/bugs/changelog_page.php?version_id=191 https://www.mantisbt.org/bugs/view.php?id=9885 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

bug_report.php in MantisBT before 1.2.18 allows remote attackers to assign arbitrary issues via the handler_id parameter. bug_report.php en MantisBT anterior a 1.2.18 permite a atacantes remotos a asignar código arbitrario mediante el parámetro handler_id. • http://seclists.org/oss-sec/2014/q4/955 http://secunia.com/advisories/62101 http://www.debian.org/security/2015/dsa-3120 https://www.mantisbt.org/bugs/changelog_page.php?version_id=191 https://www.mantisbt.org/bugs/view.php?id=17878 • CWE-284: Improper Access Control •

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

The mci_account_get_array_by_id function in api/soap/mc_account_api.php in MantisBT before 1.2.18 allows remote attackers to obtain sensitive information via a (1) mc_project_get_users, (2) mc_issue_get, (3) mc_filter_get_issues, or (4) mc_project_get_issues SOAP request. La función mci_account_get_array_by_id en api/soap/mc_account_api.php en MantisBT anteriores a 1.2.18, permite a atacantes remotos, obtener información sensible mediante peticiones SOAP (1) mc_project_get_users, (2) mc_issue_get, (3) mc_filter_get_issues o (4) mc_project_get_issues. • http://seclists.org/oss-sec/2014/q4/955 http://secunia.com/advisories/62101 http://www.debian.org/security/2015/dsa-3120 https://bugzilla.redhat.com/show_bug.cgi?id=1171783 https://exchange.xforce.ibmcloud.com/vulnerabilities/99257 https://github.com/mantisbt/mantisbt/commit/f779e3d4394a0638d822849863c4098421d911c5 https://www.mantisbt.org/bugs/changelog_page.php?version_id=191 https://www.mantisbt.org/bugs/view.php?id=17243 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.8EPSS: 0%CPEs: 1EXPL: 2

core/string_api.php in MantisBT before 1.2.18 does not properly categorize URLs when running under the web root, which allows remote attackers to conduct open redirect and phishing attacks via a crafted URL in the return parameter to login_page.php. core/string_api.php en MantisBT anterior a 1.2.18 no categoriza correctamente las URLs cuando funciona bajo el root web, lo que permite a atacantes remotos realizar ataques de redirección abierta y phishing a través de una URL manipulada en el parámetro return en login_page.php. • http://seclists.org/oss-sec/2014/q4/931 http://secunia.com/advisories/62101 http://www.debian.org/security/2015/dsa-3120 http://www.openwall.com/lists/oss-security/2014/12/03/11 http://www.securityfocus.com/bid/71478 https://exchange.xforce.ibmcloud.com/vulnerabilities/99128 https://github.com/mantisbt/mantisbt/commit/e66ecc9f https://www.mantisbt.org/bugs/view.php?id=17648 •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in admin/copy_field.php in MantisBT before 1.2.18 allows remote attackers to inject arbitrary web script or HTML via the dest_id field. Vulnerabilidad de XSS en admin/copy_field.php en MantisBT anterior a 1.2.18 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del campo dest_id. • http://seclists.org/oss-sec/2014/q4/867 http://seclists.org/oss-sec/2014/q4/913 http://seclists.org/oss-sec/2014/q4/924 http://secunia.com/advisories/62101 http://www.debian.org/security/2015/dsa-3120 http://www.securityfocus.com/bid/71371 https://exchange.xforce.ibmcloud.com/vulnerabilities/99038 https://github.com/mantisbt/mantisbt/commit/e5fc835a https://www.mantisbt.org/bugs/view.php?id=17876 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •