In MantisBT 2.24.3, SQL Injection can occur in the parameter "access" of the mc_project_get_users function through the API SOAP.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-12-30T21:28:21

Updated: 2024-08-04T16:33:59.083Z

Reserved: 2020-11-10T00:00:00

Link: CVE-2020-28413

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-12-30T22:15:12.050

Modified: 2021-01-05T19:16:44.747

Link: CVE-2020-28413

cve-icon Redhat

No data.