MantisBT 2.10.0 allows local users to conduct SQL Injection attacks via the vendor/adodb/adodb-php/server.php sql parameter in a request to the 127.0.0.1 IP address. NOTE: the vendor disputes the significance of this report because server.php is intended to execute arbitrary SQL statements on behalf of authenticated users from 127.0.0.1, and the issue does not have an authentication bypass
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-01-30T06:00:00

Updated: 2024-08-05T06:01:49.179Z

Reserved: 2018-01-29T00:00:00

Link: CVE-2018-6382

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-01-30T06:29:00.320

Modified: 2024-08-05T06:16:25.450

Link: CVE-2018-6382

cve-icon Redhat

No data.