Vulnerabilities > Mantisbt

DATE CVE VULNERABILITY TITLE RISK
2010-10-05 CVE-2010-3763 Cross-Site Scripting vulnerability in Mantisbt
Cross-site scripting (XSS) vulnerability in core/summary_api.php in MantisBT before 1.2.3 allows remote attackers to inject arbitrary web script or HTML via the Summary field, a different vector than CVE-2010-3303.
network
mantisbt CWE-79
4.3
2010-10-05 CVE-2010-3303 Cross-Site Scripting vulnerability in Mantisbt
Multiple cross-site scripting (XSS) vulnerabilities in MantisBT before 1.2.3 allow remote authenticated administrators to inject arbitrary web script or HTML via (1) a plugin name, related to manage_plugin_uninstall.php; (2) an enumeration value or (3) a String value of a custom field, related to core/cfdefs/cfdef_standard.php; or a (4) project or (5) category name to print_all_bug_page_word.php.
network
mantisbt CWE-79
3.5
2010-09-07 CVE-2010-2802 Cross-Site Scripting vulnerability in Mantisbt
Cross-site scripting (XSS) vulnerability in MantisBT before 1.2.2 allows remote authenticated users to inject arbitrary web script or HTML via an HTML document with a .gif filename extension, related to inline attachments.
network
mantisbt CWE-79
3.5
2010-08-10 CVE-2010-2574 Cross-Site Scripting vulnerability in Mantisbt 1.2.2
Cross-site scripting (XSS) vulnerability in manage_proj_cat_add.php in MantisBT 1.2.2 allows remote authenticated administrators to inject arbitrary web script or HTML via the name parameter in an Add Category action.
network
high complexity
mantisbt CWE-79
2.1
2008-09-24 CVE-2008-3102 Cryptographic Issues vulnerability in Mantisbt
Mantis 1.1.x through 1.1.2 and 1.2.x through 1.2.0a2 does not set the secure flag for the session cookie in an https session, which can cause the cookie to be sent in http requests and make it easier for remote attackers to capture this cookie.
network
low complexity
mantisbt CWE-310
5.0