[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249461

 
 

909

 
 

195508

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-8987Date: (C)2015-08-26   (M)2023-12-22


Cross-site scripting (XSS) vulnerability in the "set configuration" box in the Configuration Report page (adm_config_report.php) in MantisBT 1.2.13 through 1.2.17 allows remote administrators to inject arbitrary web script or HTML via the config_option parameter, a different vulnerability than CVE-2014-8986.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 3.5
Exploit Score: 6.8
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www.openwall.com/lists/oss-security/2014/11/14/9
http://www.openwall.com/lists/oss-security/2014/11/15/2
http://www.openwall.com/lists/oss-security/2014/11/15/4
http://www.openwall.com/lists/oss-security/2014/11/15/3
http://www.openwall.com/lists/oss-security/2014/11/19/21
http://www.mantisbt.org/bugs/view.php?id=17870
https://github.com/mantisbt/mantisbt/commit/49c3d089

CPE    4
cpe:/a:mantisbt:mantisbt:1.2.16
cpe:/a:mantisbt:mantisbt:1.2.13
cpe:/a:mantisbt:mantisbt:1.2.15
cpe:/a:mantisbt:mantisbt:1.2.14
...
CWE    1
CWE-79
OVAL    3
oval:org.secpod.oval:def:108086
oval:org.secpod.oval:def:108089
oval:org.secpod.oval:def:108194

© SecPod Technologies