Vulnerabilities (CVE)

Filtered by vendor Mantisbt Subscribe
Total 115 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-1042 1 Mantisbt 1 Mantisbt 2024-02-28 5.8 MEDIUM N/A
The string_sanitize_url function in core/string_api.php in MantisBT 1.2.0a3 through 1.2.18 uses an incorrect regular expression, which allows remote attackers to conduct open redirect and phishing attacks via a URL with a ":/" (colon slash) separator in the return parameter to login_page.php, a different vulnerability than CVE-2014-6316.
CVE-2014-1608 2 Debian, Mantisbt 2 Debian Linux, Mantisbt 2024-02-28 7.5 HIGH N/A
SQL injection vulnerability in the mci_file_get function in api/soap/mc_file_api.php in MantisBT before 1.2.16 allows remote attackers to execute arbitrary SQL commands via a crafted envelope tag in a mc_issue_attachment_get SOAP request.
CVE-2013-1883 1 Mantisbt 1 Mantisbt 2024-02-28 5.0 MEDIUM N/A
Mantis Bug Tracker (aka MantisBT) 1.2.12 before 1.2.15 allows remote attackers to cause a denial of service (resource consumption) via a filter using a criteria, text search, and the "any condition" match type.
CVE-2014-9089 2 Debian, Mantisbt 2 Debian Linux, Mantisbt 2024-02-28 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in view_all_bug_page.php in MantisBT before 1.2.18 allow remote attackers to execute arbitrary SQL commands via the (1) sort or (2) dir parameter to view_all_set.php.
CVE-2014-9271 2 Debian, Mantisbt 2 Debian Linux, Mantisbt 2024-02-28 4.3 MEDIUM 5.4 MEDIUM
Cross-site scripting (XSS) vulnerability in file_download.php in MantisBT before 1.2.18 allows remote authenticated users to inject arbitrary web script or HTML via a Flash file with an image extension, related to inline attachments, as demonstrated by a .swf.jpeg filename.
CVE-2013-0197 1 Mantisbt 1 Mantisbt 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the filter_draw_selection_area2 function in core/filter_api.php in MantisBT 1.2.12 before 1.2.13 allows remote attackers to inject arbitrary web script or HTML via the match_type parameter to bugs/search.php.
CVE-2014-6387 1 Mantisbt 1 Mantisbt 2024-02-28 5.0 MEDIUM N/A
gpc_api.php in MantisBT 1.2.17 and earlier allows remote attackers to bypass authenticated via a password starting will a null byte, which triggers an unauthenticated bind.
CVE-2014-9388 1 Mantisbt 1 Mantisbt 2024-02-28 5.0 MEDIUM N/A
bug_report.php in MantisBT before 1.2.18 allows remote attackers to assign arbitrary issues via the handler_id parameter.
CVE-2014-9571 1 Mantisbt 1 Mantisbt 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in admin/install.php in MantisBT before 1.2.19 and 1.3.x before 1.3.0-beta.2 allows remote attackers to inject arbitrary web script or HTML via the (1) admin_username or (2) admin_password parameter.
CVE-2014-9506 1 Mantisbt 1 Mantisbt 2024-02-28 3.5 LOW N/A
MantisBT before 1.2.18 does not properly check permissions when sending an email that indicates when a monitored issue is related to another issue, which allows remote authenticated users to obtain sensitive information about restricted issues.
CVE-2012-5522 1 Mantisbt 1 Mantisbt 2024-02-28 5.5 MEDIUM N/A
MantisBT before 1.2.12 does not use an expected default value during decisions about whether a user may modify the status of a bug, which allows remote authenticated users to bypass intended access restrictions and make status changes by leveraging a blank value for a per-status setting.
CVE-2012-5523 1 Mantisbt 1 Mantisbt 2024-02-28 5.5 MEDIUM N/A
core/email_api.php in MantisBT before 1.2.12 does not properly manage the sending of e-mail notifications about restricted bugs, which might allow remote authenticated users to obtain sensitive information by adding a note to a bug before losing permission to view that bug.
CVE-2012-1122 1 Mantisbt 1 Mantisbt 2024-02-28 3.6 LOW N/A
bug_actiongroup.php in MantisBT before 1.2.9 does not properly check the report_bug_threshold permission of the receiving project when moving a bug report, which allows remote authenticated users with the report_bug_threshold and move_bug_threshold privileges for a project to bypass intended access restrictions and move bug reports to a different project.
CVE-2012-1119 1 Mantisbt 1 Mantisbt 2024-02-28 6.4 MEDIUM N/A
MantisBT before 1.2.9 does not audit when users copy or clone a bug report, which makes it easier for remote attackers to copy bug reports without detection.
CVE-2012-1121 1 Mantisbt 1 Mantisbt 2024-02-28 4.9 MEDIUM N/A
MantisBT before 1.2.9 does not properly check permissions, which allows remote authenticated users with manager privileges to (1) modify or (2) delete global categories.
CVE-2012-2692 1 Mantisbt 1 Mantisbt 2024-02-28 3.6 LOW N/A
MantisBT before 1.2.11 does not check the delete_attachments_threshold permission when form_security_validation is set to OFF, which allows remote authenticated users with certain privileges to bypass intended access restrictions and delete arbitrary attachments.
CVE-2012-1123 1 Mantisbt 1 Mantisbt 2024-02-28 7.5 HIGH N/A
The mci_check_login function in api/soap/mc_api.php in the SOAP API in MantisBT before 1.2.9 allows remote attackers to bypass authentication via a null password.
CVE-2013-4460 1 Mantisbt 1 Mantisbt 2024-02-28 3.5 LOW N/A
Cross-site scripting (XSS) vulnerability in account_sponsor_page.php in MantisBT 1.0.0 through 1.2.15 allows remote authenticated users to inject arbitrary web script or HTML via a project name.
CVE-2012-2691 1 Mantisbt 1 Mantisbt 2024-02-28 7.5 HIGH N/A
The mc_issue_note_update function in the SOAP API in MantisBT before 1.2.11 does not properly check privileges, which allows remote attackers with bug reporting privileges to edit arbitrary bugnotes via a SOAP request.
CVE-2012-1118 1 Mantisbt 1 Mantisbt 2024-02-28 4.3 MEDIUM N/A
The access_has_bug_level function in core/access_api.php in MantisBT before 1.2.9 does not properly restrict access when the private_bug_view_threshold is set to an array, which allows remote attackers to bypass intended restrictions and perform certain operations on private bug reports.