Vulnerabilities > Mantisbt > Mantisbt > 1.0.0a3

DATE CVE VULNERABILITY TITLE RISK
2014-11-13 CVE-2014-8554 SQL Injection vulnerability in Mantisbt
SQL injection vulnerability in the mc_project_get_attachments function in api/soap/mc_project_api.php in MantisBT before 1.2.18 allows remote attackers to execute arbitrary SQL commands via the project_id parameter.
network
low complexity
mantisbt CWE-89
7.5
2012-06-29 CVE-2012-1122 Permissions, Privileges, and Access Controls vulnerability in Mantisbt
bug_actiongroup.php in MantisBT before 1.2.9 does not properly check the report_bug_threshold permission of the receiving project when moving a bug report, which allows remote authenticated users with the report_bug_threshold and move_bug_threshold privileges for a project to bypass intended access restrictions and move bug reports to a different project.
network
high complexity
mantisbt CWE-264
3.6
2012-06-29 CVE-2012-1118 Permissions, Privileges, and Access Controls vulnerability in Mantisbt
The access_has_bug_level function in core/access_api.php in MantisBT before 1.2.9 does not properly restrict access when the private_bug_view_threshold is set to an array, which allows remote attackers to bypass intended restrictions and perform certain operations on private bug reports.
network
mantisbt CWE-264
4.3
2011-01-03 CVE-2010-4350 Path Traversal vulnerability in Mantisbt
Directory traversal vulnerability in admin/upgrade_unattended.php in MantisBT before 1.2.4 allows remote attackers to include and execute arbitrary local files via a ..
network
high complexity
mantisbt CWE-22
5.1
2011-01-03 CVE-2010-4349 Information Exposure vulnerability in Mantisbt
admin/upgrade_unattended.php in MantisBT before 1.2.4 allows remote attackers to obtain sensitive information via an invalid db_type parameter, which reveals the installation path in an error message, related to an unsafe call by MantisBT to a function in the ADOdb Library for PHP.
network
low complexity
mantisbt CWE-200
5.0
2011-01-03 CVE-2010-4348 Cross-Site Scripting vulnerability in Mantisbt
Cross-site scripting (XSS) vulnerability in admin/upgrade_unattended.php in MantisBT before 1.2.4 allows remote attackers to inject arbitrary web script or HTML via the db_type parameter, related to an unsafe call by MantisBT to a function in the ADOdb Library for PHP.
network
mantisbt CWE-79
4.3
2010-10-05 CVE-2010-3763 Cross-Site Scripting vulnerability in Mantisbt
Cross-site scripting (XSS) vulnerability in core/summary_api.php in MantisBT before 1.2.3 allows remote attackers to inject arbitrary web script or HTML via the Summary field, a different vector than CVE-2010-3303.
network
mantisbt CWE-79
4.3
2010-10-05 CVE-2010-3303 Cross-Site Scripting vulnerability in Mantisbt
Multiple cross-site scripting (XSS) vulnerabilities in MantisBT before 1.2.3 allow remote authenticated administrators to inject arbitrary web script or HTML via (1) a plugin name, related to manage_plugin_uninstall.php; (2) an enumeration value or (3) a String value of a custom field, related to core/cfdefs/cfdef_standard.php; or a (4) project or (5) category name to print_all_bug_page_word.php.
network
mantisbt CWE-79
3.5
2010-09-07 CVE-2010-2802 Cross-Site Scripting vulnerability in Mantisbt
Cross-site scripting (XSS) vulnerability in MantisBT before 1.2.2 allows remote authenticated users to inject arbitrary web script or HTML via an HTML document with a .gif filename extension, related to inline attachments.
network
mantisbt CWE-79
3.5