Lucene search

K

Mantisbt Security Vulnerabilities

cve
cve

CVE-2020-29603

In manage_proj_edit_page.php in MantisBT before 2.24.4, any unprivileged logged-in user can retrieve Private Projects' names via the manage_proj_edit_page.php project_id parameter, without having access to them.

4.3CVSS

5.3AI Score

0.001EPSS

2021-01-29 07:15 AM
48
3
cve
cve

CVE-2020-29604

An issue was discovered in MantisBT before 2.24.4. A missing access check in bug_actiongroup.php allows an attacker (with rights to create new issues) to use the COPY group action to create a clone, including all bugnotes and attachments, of any private issue (i.e., one having Private view status, ...

6.5CVSS

6.6AI Score

0.001EPSS

2021-01-29 07:15 AM
42
3
cve
cve

CVE-2020-29605

An issue was discovered in MantisBT before 2.24.4. Due to insufficient access-level checks, any logged-in user allowed to perform Group Actions can get access to the Summary fields of private Issues via bug_arr[]= in a crafted bug_actiongroup_page.php URL. (The target Issues can have Private view s...

4.3CVSS

5.3AI Score

0.001EPSS

2021-01-29 07:15 AM
50
3
cve
cve

CVE-2020-35571

An issue was discovered in MantisBT through 2.24.3. In the helper_ensure_confirmed call in manage_custom_field_update.php, the custom field name is not sanitized. This may be problematic depending on CSP settings.

6.1CVSS

6.6AI Score

0.001EPSS

2021-02-22 03:15 AM
36
3
cve
cve

CVE-2020-35849

An issue was discovered in MantisBT before 2.24.4. An incorrect access check in bug_revision_view_page.php allows an unprivileged attacker to view the Summary field of private issues, as well as bugnotes revisions, gaining access to potentially confidential information via the bugnote_id parameter.

7.5CVSS

7.2AI Score

0.003EPSS

2020-12-30 07:15 PM
33
2
cve
cve

CVE-2020-36192

An issue was discovered in the Source Integration plugin before 2.4.1 for MantisBT. An attacker can gain access to the Summary field of private Issues (either marked as Private, or part of a private Project), if they are attached to an existing Changeset. The information is visible on the view.php ...

5.3CVSS

5.2AI Score

0.001EPSS

2021-01-18 08:15 PM
30
1
cve
cve

CVE-2020-8981

A cross-site scripting (XSS) vulnerability was discovered in the Source Integration plugin before 1.6.2 and 2.x before 2.3.1 for MantisBT. The repo_delete.php Delete Repository page allows execution of arbitrary code via a repo name (if CSP settings permit it). This is related to CVE-2018-16362.

6.1CVSS

6AI Score

0.002EPSS

2020-02-13 05:15 PM
39
cve
cve

CVE-2021-33557

An XSS issue was discovered in manage_custom_field_edit_page.php in MantisBT before 2.25.2. Unescaped output of the return parameter allows an attacker to inject code into a hidden input field.

6.1CVSS

6.1AI Score

0.001EPSS

2021-06-17 07:15 PM
51
2
cve
cve

CVE-2021-43257

Lack of Neutralization of Formula Elements in the CSV API of MantisBT before 2.25.3 allows an unprivileged attacker to execute code or gain access to information when a user opens the csv_export.php generated CSV file in Excel.

7.8CVSS

7.7AI Score

0.093EPSS

2022-04-14 08:15 PM
44
cve
cve

CVE-2022-26144

An XSS issue was discovered in MantisBT before 2.25.3. Improper escaping of a Plugin name allows execution of arbitrary code (if CSP allows it) in manage_plugin_page.php and manage_plugin_uninstall.php when a crafted plugin is installed.

6.1CVSS

6.2AI Score

0.001EPSS

2022-04-13 02:15 PM
51
cve
cve

CVE-2022-28508

An XSS issue was discovered in browser_search_plugin.php in MantisBT before 2.25.2. Unescaped output of the return parameter allows an attacker to inject code into a hidden input field.

6.1CVSS

5.9AI Score

0.001EPSS

2022-05-04 02:15 PM
50
cve
cve

CVE-2022-33910

An XSS vulnerability in MantisBT before 2.25.5 allows remote attackers to attach crafted SVG documents to issue reports or bugnotes. When a user or an admin clicks on the attachment, file_download.php opens the SVG document in a browser tab instead of downloading it as a file, causing the JavaScrip...

5.4CVSS

5.3AI Score

0.001EPSS

2022-06-24 05:15 PM
39
4
cve
cve

CVE-2023-22476

Mantis Bug Tracker (MantisBT) is an open source issue tracker. In versions prior to 2.25.6, due to insufficient access-level checks, any logged-in user allowed to perform Group Actions can access to the Summary field of private Issues (i.e. having Private view status, or belonging to a private Proj...

4.3CVSS

4AI Score

0.001EPSS

2023-02-23 07:15 PM
42
cve
cve

CVE-2023-44394

MantisBT is an open source bug tracker. Due to insufficient access-level checks on the Wiki redirection page, any user can reveal private Projects' names, by accessing wiki.php with sequentially incremented IDs. This issue has been addressed in commit 65c44883f which has been included in release 2....

4.3CVSS

4.7AI Score

0.001EPSS

2023-10-16 10:15 PM
37
cve
cve

CVE-2023-49802

The LinkedCustomFields plugin for MantisBT allows users to link values between two custom fields, creating linked drop-downs. Prior to version 2.0.1, cross-site scripting in the MantisBT LinkedCustomFields plugin allows Javascript execution, when a crafted Custom Field is linked via the plugin and ...

6.7CVSS

5.9AI Score

0.001EPSS

2023-12-11 10:15 PM
13
cve
cve

CVE-2024-23830

MantisBT is an open source issue tracker. Prior to version 2.26.1, an unauthenticated attacker who knows a user's email address and username can hijack the user's account by poisoning the link in the password reset notification message. A patch is available in version 2.26.1. As a workaround, defin...

8.3CVSS

8.3AI Score

0.0004EPSS

2024-02-20 10:15 PM
44
cve
cve

CVE-2024-34077

MantisBT (Mantis Bug Tracker) is an open source issue tracker. Insufficient access control in the registration and password reset process allows an attacker to reset another user's password and takeover their account, if the victim has an incomplete request pending. The exploit is only possible whi...

7.3CVSS

6.4AI Score

0.0004EPSS

2024-05-14 03:38 PM
44
cve
cve

CVE-2024-34080

MantisBT (Mantis Bug Tracker) is an open source issue tracker. If an issue references a note that belongs to another issue that the user doesn't have access to, then it gets hyperlinked. Clicking on the link gives an access denied error as expected, yet some information remains available via the li...

5.3CVSS

6.2AI Score

0.0004EPSS

2024-05-14 03:38 PM
39
cve
cve

CVE-2024-34081

MantisBT (Mantis Bug Tracker) is an open source issue tracker. Improper escaping of a custom field's name allows an attacker to inject HTML and, if CSP settings permit, achieve execution of arbitrary JavaScript when resolving or closing issues (bug_change_status_page.php) belonging to a project lin...

6.6CVSS

6.4AI Score

0.0004EPSS

2024-05-14 03:38 PM
52
cve
cve

CVE-2024-45792

Mantis Bug Tracker (MantisBT) is an open source issue tracker. Using a crafted POST request, an unprivileged, registered user is able to retrieve information about other users' personal system profiles. This vulnerability is fixed in 2.26.4.

6AI Score

2024-09-30 03:15 PM
3
Total number of security vulnerabilities120