Vulnerabilities > Mantisbt

DATE CVE VULNERABILITY TITLE RISK
2012-06-17 CVE-2012-2691 Permissions, Privileges, and Access Controls vulnerability in Mantisbt
The mc_issue_note_update function in the SOAP API in MantisBT before 1.2.11 does not properly check privileges, which allows remote attackers with bug reporting privileges to edit arbitrary bugnotes via a SOAP request.
network
low complexity
mantisbt CWE-264
7.5
2011-09-23 CVE-2011-3755 Information Exposure vulnerability in Mantisbt 1.2.4
MantisBT 1.2.4 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by view_all_inc.php and certain other files.
network
low complexity
mantisbt CWE-200
5.0
2011-09-21 CVE-2011-3578 Cross-Site Scripting vulnerability in Mantisbt
Cross-site scripting (XSS) vulnerability in bug_actiongroup_ext_page.php in MantisBT before 1.2.8 allows remote attackers to inject arbitrary web script or HTML via the action parameter, related to bug_actiongroup_page.php, a different vulnerability than CVE-2011-3357.
network
mantisbt CWE-79
4.3
2011-09-21 CVE-2011-3358 Cross-Site Scripting vulnerability in Mantisbt
Multiple cross-site scripting (XSS) vulnerabilities in MantisBT before 1.2.8 allow remote attackers to inject arbitrary web script or HTML via the (1) os, (2) os_build, or (3) platform parameter to (a) bug_report_page.php or (b) bug_update_advanced_page.php, related to use of the Projax library.
network
mantisbt CWE-79
4.3
2011-09-21 CVE-2011-3357 Path Traversal vulnerability in Mantisbt
Directory traversal vulnerability in bug_actiongroup_ext_page.php in MantisBT before 1.2.8 allows remote attackers to include and execute arbitrary local files via a ..
network
mantisbt CWE-22
6.8
2011-09-21 CVE-2011-3356 Cross-Site Scripting vulnerability in Mantisbt
Multiple cross-site scripting (XSS) vulnerabilities in config_defaults_inc.php in MantisBT before 1.2.8 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO, as demonstrated by the PATH_INFO to (1) manage_config_email_page.php, (2) manage_config_workflow_page.php, or (3) bugs/plugin.php.
network
mantisbt CWE-79
4.3
2011-09-21 CVE-2011-2938 Cross-Site Scripting vulnerability in Mantisbt
Multiple cross-site scripting (XSS) vulnerabilities in filter_api.php in MantisBT before 1.2.7 allow remote attackers to inject arbitrary web script or HTML via a parameter, as demonstrated by the project_id parameter to search.php.
network
mantisbt CWE-79
4.3
2011-01-03 CVE-2010-4350 Path Traversal vulnerability in Mantisbt
Directory traversal vulnerability in admin/upgrade_unattended.php in MantisBT before 1.2.4 allows remote attackers to include and execute arbitrary local files via a ..
network
high complexity
mantisbt CWE-22
5.1
2011-01-03 CVE-2010-4349 Information Exposure vulnerability in Mantisbt
admin/upgrade_unattended.php in MantisBT before 1.2.4 allows remote attackers to obtain sensitive information via an invalid db_type parameter, which reveals the installation path in an error message, related to an unsafe call by MantisBT to a function in the ADOdb Library for PHP.
network
low complexity
mantisbt CWE-200
5.0
2011-01-03 CVE-2010-4348 Cross-Site Scripting vulnerability in Mantisbt
Cross-site scripting (XSS) vulnerability in admin/upgrade_unattended.php in MantisBT before 1.2.4 allows remote attackers to inject arbitrary web script or HTML via the db_type parameter, related to an unsafe call by MantisBT to a function in the ADOdb Library for PHP.
network
mantisbt CWE-79
4.3