Vulnerabilities > Mantisbt > Mantisbt > 1.2.2

DATE CVE VULNERABILITY TITLE RISK
2015-01-09 CVE-2014-9269 Cross-site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in helper_api.php in MantisBT 1.1.0a1 through 1.2.x before 1.2.18, when Extended project browser is enabled, allows remote attackers to inject arbitrary web script or HTML via the project cookie.
network
high complexity
mantisbt debian CWE-79
2.6
2015-01-04 CVE-2014-9506 Information Exposure vulnerability in Mantisbt
MantisBT before 1.2.18 does not properly check permissions when sending an email that indicates when a monitored issue is related to another issue, which allows remote authenticated users to obtain sensitive information about restricted issues.
network
mantisbt CWE-200
3.5
2014-12-17 CVE-2014-9388 Improper Access Control vulnerability in Mantisbt
bug_report.php in MantisBT before 1.2.18 allows remote attackers to assign arbitrary issues via the handler_id parameter.
network
low complexity
mantisbt CWE-284
5.0
2014-12-17 CVE-2014-8553 Information Exposure vulnerability in Mantisbt
The mci_account_get_array_by_id function in api/soap/mc_account_api.php in MantisBT before 1.2.18 allows remote attackers to obtain sensitive information via a (1) mc_project_get_users, (2) mc_issue_get, (3) mc_filter_get_issues, or (4) mc_project_get_issues SOAP request.
network
low complexity
mantisbt CWE-200
5.0
2014-12-12 CVE-2014-6316 URI Redirection vulnerability in MantisBT
core/string_api.php in MantisBT before 1.2.18 does not properly categorize URLs when running under the web root, which allows remote attackers to conduct open redirect and phishing attacks via a crafted URL in the return parameter to login_page.php.
network
mantisbt
5.8
2014-12-09 CVE-2014-9281 Cross-Site Scripting vulnerability in Mantisbt
Cross-site scripting (XSS) vulnerability in admin/copy_field.php in MantisBT before 1.2.18 allows remote attackers to inject arbitrary web script or HTML via the dest_id field.
network
mantisbt CWE-79
4.3
2014-12-08 CVE-2014-9280 Code Injection vulnerability in Mantisbt
The current_user_get_bug_filter function in core/current_user_api.php in MantisBT before 1.2.18 allows remote attackers to execute arbitrary PHP code via the filter parameter.
network
low complexity
mantisbt CWE-94
7.5
2014-12-06 CVE-2014-9117 Improper Access Control vulnerability in Mantisbt
MantisBT before 1.2.18 uses the public_key parameter value as the key to the CAPTCHA answer, which allows remote attackers to bypass the CAPTCHA protection mechanism by leveraging knowledge of a CAPTCHA answer for a public_key parameter value, as demonstrated by E4652 for the public_key value 0.
network
low complexity
mantisbt CWE-284
5.0
2014-11-28 CVE-2014-9089 SQL Injection vulnerability in multiple products
Multiple SQL injection vulnerabilities in view_all_bug_page.php in MantisBT before 1.2.18 allow remote attackers to execute arbitrary SQL commands via the (1) sort or (2) dir parameter to view_all_set.php.
network
low complexity
debian mantisbt CWE-89
7.5
2014-11-18 CVE-2014-8598 Data Processing Errors vulnerability in Mantisbt
The XML Import/Export plugin in MantisBT 1.2.x does not restrict access, which allows remote attackers to (1) upload arbitrary XML files via the import page or (2) obtain sensitive information via the export page.
network
low complexity
mantisbt CWE-19
6.4