Filtered by vendor Mantisbt Subscriptions
Filtered by product Mantisbt Subscriptions
Total 110 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2012-2691 1 Mantisbt 1 Mantisbt 2024-08-06 N/A
The mc_issue_note_update function in the SOAP API in MantisBT before 1.2.11 does not properly check privileges, which allows remote attackers with bug reporting privileges to edit arbitrary bugnotes via a SOAP request.
CVE-2012-1118 1 Mantisbt 1 Mantisbt 2024-08-06 N/A
The access_has_bug_level function in core/access_api.php in MantisBT before 1.2.9 does not properly restrict access when the private_bug_view_threshold is set to an array, which allows remote attackers to bypass intended restrictions and perform certain operations on private bug reports.
CVE-2012-1120 1 Mantisbt 1 Mantisbt 2024-08-06 N/A
The SOAP API in MantisBT before 1.2.9 does not properly enforce the bugnote_allow_user_edit_delete and delete_bug_threshold permissions, which allows remote authenticated users with read and write SOAP API privileges to delete arbitrary bug reports and bug notes.
CVE-2012-1121 1 Mantisbt 1 Mantisbt 2024-08-06 N/A
MantisBT before 1.2.9 does not properly check permissions, which allows remote authenticated users with manager privileges to (1) modify or (2) delete global categories.
CVE-2012-1122 1 Mantisbt 1 Mantisbt 2024-08-06 N/A
bug_actiongroup.php in MantisBT before 1.2.9 does not properly check the report_bug_threshold permission of the receiving project when moving a bug report, which allows remote authenticated users with the report_bug_threshold and move_bug_threshold privileges for a project to bypass intended access restrictions and move bug reports to a different project.
CVE-2012-1119 1 Mantisbt 1 Mantisbt 2024-08-06 N/A
MantisBT before 1.2.9 does not audit when users copy or clone a bug report, which makes it easier for remote attackers to copy bug reports without detection.
CVE-2012-1123 1 Mantisbt 1 Mantisbt 2024-08-06 N/A
The mci_check_login function in api/soap/mc_api.php in the SOAP API in MantisBT before 1.2.9 allows remote attackers to bypass authentication via a null password.
CVE-2013-4460 1 Mantisbt 1 Mantisbt 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in account_sponsor_page.php in MantisBT 1.0.0 through 1.2.15 allows remote authenticated users to inject arbitrary web script or HTML via a project name.
CVE-2013-1931 2 Fedoraproject, Mantisbt 2 Fedora, Mantisbt 2024-08-06 6.1 Medium
A cross-site scripting (XSS) vulnerability in MantisBT 1.2.14 allows remote attackers to inject arbitrary web script or HTML via a version, related to deleting a version.
CVE-2013-1930 2 Fedoraproject, Mantisbt 2 Fedora, Mantisbt 2024-08-06 4.3 Medium
MantisBT 1.2.12 before 1.2.15 allows authenticated users to by the workflow restriction and close issues.
CVE-2013-1934 2 Debian, Mantisbt 2 Debian Linux, Mantisbt 2024-08-06 5.4 Medium
A cross-site scripting (XSS) vulnerability in the configuration report page (adm_config_report.php) in MantisBT 1.2.0rc1 before 1.2.14 allows remote authenticated users to inject arbitrary web script or HTML via a complex value.
CVE-2013-1932 1 Mantisbt 1 Mantisbt 2024-08-06 5.4 Medium
A cross-site scripting (XSS) vulnerability in the configuration report page (adm_config_report.php) in MantisBT 1.2.13 allows remote authenticated users to inject arbitrary web script or HTML via a project name.
CVE-2013-1883 1 Mantisbt 1 Mantisbt 2024-08-06 N/A
Mantis Bug Tracker (aka MantisBT) 1.2.12 before 1.2.15 allows remote attackers to cause a denial of service (resource consumption) via a filter using a criteria, text search, and the "any condition" match type.
CVE-2013-1810 1 Mantisbt 1 Mantisbt 2024-08-06 N/A
Multiple cross-site scripting (XSS) vulnerabilities in core/summary_api.php in MantisBT 1.2.12 allow remote authenticated users with manager or administrator permissions to inject arbitrary web script or HTML via a (1) category name in the summary_print_by_category function or (2) project name in the summary_print_by_project function.
CVE-2013-1811 2 Debian, Mantisbt 2 Debian Linux, Mantisbt 2024-08-06 4.3 Medium
An access control issue in MantisBT before 1.2.13 allows users with "Reporter" permissions to change any issue to "New".
CVE-2013-0197 1 Mantisbt 1 Mantisbt 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in the filter_draw_selection_area2 function in core/filter_api.php in MantisBT 1.2.12 before 1.2.13 allows remote attackers to inject arbitrary web script or HTML via the match_type parameter to bugs/search.php.
CVE-2014-9759 1 Mantisbt 1 Mantisbt 2024-08-06 N/A
Incomplete blacklist vulnerability in the config_is_private function in config_api.php in MantisBT 1.3.x before 1.3.0 allows remote attackers to obtain sensitive master salt configuration information via a SOAP API request.
CVE-2014-9701 1 Mantisbt 1 Mantisbt 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in MantisBT before 1.2.19 and 1.3.x before 1.3.0-beta.2 allows remote attackers to inject arbitrary web script or HTML via the url parameter to permalink_page.php.
CVE-2014-9573 1 Mantisbt 1 Mantisbt 2024-08-06 N/A
SQL injection vulnerability in manage_user_page.php in MantisBT before 1.2.19 and 1.3.x before 1.3.0-beta.2 allows remote administrators with FILE privileges to execute arbitrary SQL commands via the MANTIS_MANAGE_USERS_COOKIE cookie.
CVE-2014-9572 1 Mantisbt 1 Mantisbt 2024-08-06 N/A
MantisBT before 1.2.19 and 1.3.x before 1.3.0-beta.2 does not properly restrict access to /*/install.php, which allows remote attackers to obtain database credentials via the install parameter with the value 4.