Lucene search

K

Mantisbt Security Vulnerabilities

cve
cve

CVE-2008-3102

Mantis 1.1.x through 1.1.2 and 1.2.x through 1.2.0a2 does not set the secure flag for the session cookie in an https session, which can cause the cookie to be sent in http requests and make it easier for remote attackers to capture this cookie.

6.2AI Score

0.005EPSS

2008-09-24 11:42 AM
20
cve
cve

CVE-2009-20001

An issue was discovered in MantisBT before 2.24.5. It associates a unique cookie string with each user. This string is not reset upon logout (i.e., the user session is still considered valid and active), allowing an attacker who somehow gained access to a user's cookie to login as them.

8.1CVSS

7.9AI Score

0.001EPSS

2021-03-07 08:15 PM
41
11
cve
cve

CVE-2009-2802

MantisBT 1.2.x before 1.2.2 insecurely handles attachments and MIME types. Arbitrary inline attachment rendering could lead to cross-domain scripting or other browser attacks.

6.1CVSS

6.1AI Score

0.001EPSS

2019-11-09 03:15 AM
163
cve
cve

CVE-2010-2574

Cross-site scripting (XSS) vulnerability in manage_proj_cat_add.php in MantisBT 1.2.2 allows remote authenticated administrators to inject arbitrary web script or HTML via the name parameter in an Add Category action.

5.1AI Score

0.001EPSS

2010-08-10 12:23 PM
24
cve
cve

CVE-2010-2802

Cross-site scripting (XSS) vulnerability in MantisBT before 1.2.2 allows remote authenticated users to inject arbitrary web script or HTML via an HTML document with a .gif filename extension, related to inline attachments.

5.7AI Score

0.001EPSS

2010-09-07 05:00 PM
27
cve
cve

CVE-2010-3303

Multiple cross-site scripting (XSS) vulnerabilities in MantisBT before 1.2.3 allow remote authenticated administrators to inject arbitrary web script or HTML via (1) a plugin name, related to manage_plugin_uninstall.php; (2) an enumeration value or (3) a String value of a custom field, related to c...

5.2AI Score

0.001EPSS

2010-10-05 10:00 PM
26
cve
cve

CVE-2010-3763

Cross-site scripting (XSS) vulnerability in core/summary_api.php in MantisBT before 1.2.3 allows remote attackers to inject arbitrary web script or HTML via the Summary field, a different vector than CVE-2010-3303.

5.5AI Score

0.003EPSS

2010-10-05 10:00 PM
28
cve
cve

CVE-2010-4348

Cross-site scripting (XSS) vulnerability in admin/upgrade_unattended.php in MantisBT before 1.2.4 allows remote attackers to inject arbitrary web script or HTML via the db_type parameter, related to an unsafe call by MantisBT to a function in the ADOdb Library for PHP.

5.5AI Score

0.005EPSS

2011-01-03 08:00 PM
22
cve
cve

CVE-2010-4349

admin/upgrade_unattended.php in MantisBT before 1.2.4 allows remote attackers to obtain sensitive information via an invalid db_type parameter, which reveals the installation path in an error message, related to an unsafe call by MantisBT to a function in the ADOdb Library for PHP.

6AI Score

0.007EPSS

2011-01-03 08:00 PM
21
cve
cve

CVE-2010-4350

Directory traversal vulnerability in admin/upgrade_unattended.php in MantisBT before 1.2.4 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the db_type parameter, related to an unsafe call by MantisBT to a function in the ADOdb Library for PHP.

7AI Score

0.024EPSS

2011-01-03 08:00 PM
27
cve
cve

CVE-2011-2938

Multiple cross-site scripting (XSS) vulnerabilities in filter_api.php in MantisBT before 1.2.7 allow remote attackers to inject arbitrary web script or HTML via a parameter, as demonstrated by the project_id parameter to search.php.

5.5AI Score

0.018EPSS

2011-09-21 04:55 PM
28
cve
cve

CVE-2011-3356

Multiple cross-site scripting (XSS) vulnerabilities in config_defaults_inc.php in MantisBT before 1.2.8 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO, as demonstrated by the PATH_INFO to (1) manage_config_email_page.php, (2) manage_config_workflow_page.php, or (3) ...

5.5AI Score

0.003EPSS

2011-09-21 04:55 PM
25
cve
cve

CVE-2011-3357

Directory traversal vulnerability in bug_actiongroup_ext_page.php in MantisBT before 1.2.8 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the action parameter, related to bug_actiongroup_page.php.

6.9AI Score

0.01EPSS

2011-09-21 04:55 PM
42
cve
cve

CVE-2011-3358

Multiple cross-site scripting (XSS) vulnerabilities in MantisBT before 1.2.8 allow remote attackers to inject arbitrary web script or HTML via the (1) os, (2) os_build, or (3) platform parameter to (a) bug_report_page.php or (b) bug_update_advanced_page.php, related to use of the Projax library.

5.5AI Score

0.003EPSS

2011-09-21 04:55 PM
29
cve
cve

CVE-2011-3578

Cross-site scripting (XSS) vulnerability in bug_actiongroup_ext_page.php in MantisBT before 1.2.8 allows remote attackers to inject arbitrary web script or HTML via the action parameter, related to bug_actiongroup_page.php, a different vulnerability than CVE-2011-3357.

5.5AI Score

0.01EPSS

2011-09-21 04:55 PM
28
cve
cve

CVE-2011-3755

MantisBT 1.2.4 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by view_all_inc.php and certain other files.

6.1AI Score

0.005EPSS

2011-09-23 11:55 PM
24
cve
cve

CVE-2012-1118

The access_has_bug_level function in core/access_api.php in MantisBT before 1.2.9 does not properly restrict access when the private_bug_view_threshold is set to an array, which allows remote attackers to bypass intended restrictions and perform certain operations on private bug reports.

6.1AI Score

0.009EPSS

2012-06-29 07:55 PM
36
cve
cve

CVE-2012-1119

MantisBT before 1.2.9 does not audit when users copy or clone a bug report, which makes it easier for remote attackers to copy bug reports without detection.

6AI Score

0.021EPSS

2012-06-29 07:55 PM
38
4
cve
cve

CVE-2012-1120

The SOAP API in MantisBT before 1.2.9 does not properly enforce the bugnote_allow_user_edit_delete and delete_bug_threshold permissions, which allows remote authenticated users with read and write SOAP API privileges to delete arbitrary bug reports and bug notes.

5.9AI Score

0.002EPSS

2012-06-29 07:55 PM
35
4
cve
cve

CVE-2012-1121

MantisBT before 1.2.9 does not properly check permissions, which allows remote authenticated users with manager privileges to (1) modify or (2) delete global categories.

5.9AI Score

0.004EPSS

2012-06-29 07:55 PM
19
4
cve
cve

CVE-2012-1122

bug_actiongroup.php in MantisBT before 1.2.9 does not properly check the report_bug_threshold permission of the receiving project when moving a bug report, which allows remote authenticated users with the report_bug_threshold and move_bug_threshold privileges for a project to bypass intended access...

5.9AI Score

0.006EPSS

2012-06-29 07:55 PM
36
cve
cve

CVE-2012-1123

The mci_check_login function in api/soap/mc_api.php in the SOAP API in MantisBT before 1.2.9 allows remote attackers to bypass authentication via a null password.

6.1AI Score

0.019EPSS

2012-06-29 07:55 PM
41
cve
cve

CVE-2012-2691

The mc_issue_note_update function in the SOAP API in MantisBT before 1.2.11 does not properly check privileges, which allows remote attackers with bug reporting privileges to edit arbitrary bugnotes via a SOAP request.

6AI Score

0.018EPSS

2012-06-17 03:41 AM
20
cve
cve

CVE-2012-2692

MantisBT before 1.2.11 does not check the delete_attachments_threshold permission when form_security_validation is set to OFF, which allows remote authenticated users with certain privileges to bypass intended access restrictions and delete arbitrary attachments.

5.9AI Score

0.003EPSS

2012-06-17 03:41 AM
41
cve
cve

CVE-2012-5522

MantisBT before 1.2.12 does not use an expected default value during decisions about whether a user may modify the status of a bug, which allows remote authenticated users to bypass intended access restrictions and make status changes by leveraging a blank value for a per-status setting.

5.9AI Score

0.003EPSS

2012-11-16 12:55 AM
28
cve
cve

CVE-2012-5523

core/email_api.php in MantisBT before 1.2.12 does not properly manage the sending of e-mail notifications about restricted bugs, which might allow remote authenticated users to obtain sensitive information by adding a note to a bug before losing permission to view that bug.

5.6AI Score

0.003EPSS

2012-11-16 12:55 AM
25
cve
cve

CVE-2013-0197

Cross-site scripting (XSS) vulnerability in the filter_draw_selection_area2 function in core/filter_api.php in MantisBT 1.2.12 before 1.2.13 allows remote attackers to inject arbitrary web script or HTML via the match_type parameter to bugs/search.php.

4.4AI Score

0.003EPSS

2014-05-15 02:55 PM
25
cve
cve

CVE-2013-1810

Multiple cross-site scripting (XSS) vulnerabilities in core/summary_api.php in MantisBT 1.2.12 allow remote authenticated users with manager or administrator permissions to inject arbitrary web script or HTML via a (1) category name in the summary_print_by_category function or (2) project name in t...

4.3AI Score

0.001EPSS

2014-05-15 02:55 PM
20
cve
cve

CVE-2013-1811

An access control issue in MantisBT before 1.2.13 allows users with "Reporter" permissions to change any issue to "New".

4.3CVSS

4.8AI Score

0.001EPSS

2019-11-07 11:15 PM
23
cve
cve

CVE-2013-1883

Mantis Bug Tracker (aka MantisBT) 1.2.12 before 1.2.15 allows remote attackers to cause a denial of service (resource consumption) via a filter using a criteria, text search, and the "any condition" match type.

5.9AI Score

0.018EPSS

2014-05-27 03:00 PM
34
cve
cve

CVE-2013-1930

MantisBT 1.2.12 before 1.2.15 allows authenticated users to by the workflow restriction and close issues.

4.3CVSS

4.9AI Score

0.002EPSS

2019-10-31 08:15 PM
40
cve
cve

CVE-2013-1931

A cross-site scripting (XSS) vulnerability in MantisBT 1.2.14 allows remote attackers to inject arbitrary web script or HTML via a version, related to deleting a version.

6.1CVSS

5.7AI Score

0.002EPSS

2019-10-31 08:15 PM
42
cve
cve

CVE-2013-1932

A cross-site scripting (XSS) vulnerability in the configuration report page (adm_config_report.php) in MantisBT 1.2.13 allows remote authenticated users to inject arbitrary web script or HTML via a project name.

5.4CVSS

4.9AI Score

0.002EPSS

2019-10-31 08:15 PM
42
cve
cve

CVE-2013-1934

A cross-site scripting (XSS) vulnerability in the configuration report page (adm_config_report.php) in MantisBT 1.2.0rc1 before 1.2.14 allows remote authenticated users to inject arbitrary web script or HTML via a complex value.

5.4CVSS

4.9AI Score

0.003EPSS

2019-10-31 08:15 PM
53
cve
cve

CVE-2013-4460

Cross-site scripting (XSS) vulnerability in account_sponsor_page.php in MantisBT 1.0.0 through 1.2.15 allows remote authenticated users to inject arbitrary web script or HTML via a project name.

5.2AI Score

0.001EPSS

2014-01-10 03:55 PM
36
cve
cve

CVE-2014-1608

SQL injection vulnerability in the mci_file_get function in api/soap/mc_file_api.php in MantisBT before 1.2.16 allows remote attackers to execute arbitrary SQL commands via a crafted envelope tag in a mc_issue_attachment_get SOAP request.

6.8AI Score

0.009EPSS

2014-03-18 05:03 PM
37
cve
cve

CVE-2014-1609

Multiple SQL injection vulnerabilities in MantisBT before 1.2.16 allow remote attackers to execute arbitrary SQL commands via unspecified parameters to the (1) mc_project_get_attachments function in api/soap/mc_project_api.php; the (2) news_get_limited_rows function in core/news_api.php; the (3) su...

7.1AI Score

0.009EPSS

2014-03-20 04:55 PM
39
cve
cve

CVE-2014-2238

SQL injection vulnerability in the manage configuration page (adm_config_report.php) in MantisBT 1.2.13 through 1.2.16 allows remote authenticated administrators to execute arbitrary SQL commands via the filter_config_id parameter.

6.5AI Score

0.005EPSS

2014-03-05 04:37 PM
27
cve
cve

CVE-2014-6316

core/string_api.php in MantisBT before 1.2.18 does not properly categorize URLs when running under the web root, which allows remote attackers to conduct open redirect and phishing attacks via a crafted URL in the return parameter to login_page.php.

5.3AI Score

0.008EPSS

2014-12-12 11:59 AM
30
cve
cve

CVE-2014-6387

gpc_api.php in MantisBT 1.2.17 and earlier allows remote attackers to bypass authenticated via a password starting will a null byte, which triggers an unauthenticated bind.

5.4AI Score

0.004EPSS

2014-10-22 02:55 PM
30
cve
cve

CVE-2014-7146

The XmlImportExport plugin in MantisBT 1.2.17 and earlier allows remote attackers to execute arbitrary PHP code via a crafted (1) description field or (2) issuelink attribute in an XML file, which is not properly handled when executing the preg_replace function with the e modifier.

5.9AI Score

0.353EPSS

2014-11-18 03:59 PM
30
cve
cve

CVE-2014-8553

The mci_account_get_array_by_id function in api/soap/mc_account_api.php in MantisBT before 1.2.18 allows remote attackers to obtain sensitive information via a (1) mc_project_get_users, (2) mc_issue_get, (3) mc_filter_get_issues, or (4) mc_project_get_issues SOAP request.

5AI Score

0.007EPSS

2014-12-17 07:59 PM
27
cve
cve

CVE-2014-8554

SQL injection vulnerability in the mc_project_get_attachments function in api/soap/mc_project_api.php in MantisBT before 1.2.18 allows remote attackers to execute arbitrary SQL commands via the project_id parameter. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-1609.

6.4AI Score

0.009EPSS

2014-11-13 09:32 PM
33
cve
cve

CVE-2014-8598

The XML Import/Export plugin in MantisBT 1.2.x does not restrict access, which allows remote attackers to (1) upload arbitrary XML files via the import page or (2) obtain sensitive information via the export page. NOTE: this issue can be combined with CVE-2014-7146 to execute arbitrary PHP code.

5.9AI Score

0.353EPSS

2014-11-18 03:59 PM
28
cve
cve

CVE-2014-8986

Cross-site scripting (XSS) vulnerability in the selection list in the filters in the Configuration Report page (adm_config_report.php) in MantisBT 1.2.13 through 1.2.17 allows remote administrators to inject arbitrary web script or HTML via a crafted config option, a different vulnerability than CV...

5.2AI Score

0.001EPSS

2014-11-24 03:59 PM
33
cve
cve

CVE-2014-8987

Cross-site scripting (XSS) vulnerability in the "set configuration" box in the Configuration Report page (adm_config_report.php) in MantisBT 1.2.13 through 1.2.17 allows remote administrators to inject arbitrary web script or HTML via the config_option parameter, a different vulnerability than CVE-...

5.3AI Score

0.001EPSS

2015-08-24 03:59 PM
30
cve
cve

CVE-2014-8988

MantisBT before 1.2.18 allows remote authenticated users to bypass the $g_download_attachments_threshold and $g_view_attachments_threshold restrictions and read attachments for private projects by leveraging access to a project that does not restrict access to attachments and a request to the downl...

5.2AI Score

0.002EPSS

2014-11-24 03:59 PM
28
cve
cve

CVE-2014-9089

Multiple SQL injection vulnerabilities in view_all_bug_page.php in MantisBT before 1.2.18 allow remote attackers to execute arbitrary SQL commands via the (1) sort or (2) dir parameter to view_all_set.php.

6.7AI Score

0.009EPSS

2014-11-28 03:59 PM
38
cve
cve

CVE-2014-9117

MantisBT before 1.2.18 uses the public_key parameter value as the key to the CAPTCHA answer, which allows remote attackers to bypass the CAPTCHA protection mechanism by leveraging knowledge of a CAPTCHA answer for a public_key parameter value, as demonstrated by E4652 for the public_key value 0.

5.5AI Score

0.006EPSS

2014-12-06 09:59 PM
25
cve
cve

CVE-2014-9269

Cross-site scripting (XSS) vulnerability in helper_api.php in MantisBT 1.1.0a1 through 1.2.x before 1.2.18, when Extended project browser is enabled, allows remote attackers to inject arbitrary web script or HTML via the project cookie.

5.3AI Score

0.002EPSS

2015-01-09 06:59 PM
29
Total number of security vulnerabilities119