Vulnerability CVE-2014-1608


Published: 2014-03-18

Description:
SQL injection vulnerability in the mci_file_get function in api/soap/mc_file_api.php in MantisBT before 1.2.16 allows remote attackers to execute arbitrary SQL commands via a crafted envelope tag in a mc_issue_attachment_get SOAP request.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
MantisBT 1.2.15 input sanitization errors
Andrea Barisani
09.02.2014

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mantisbt -> Mantisbt 
Debian -> Debian linux 

 References:
http://secunia.com/advisories/61432
http://www.debian.org/security/2014/dsa-3030
http://www.mantisbt.org/bugs/view.php?id=16879
http://www.ocert.org/advisories/ocert-2014-001.html
http://www.securityfocus.com/bid/65445
https://bugzilla.redhat.com/show_bug.cgi?id=1063111
https://github.com/mantisbt/mantisbt/commit/00b4c17088fa56594d85fe46b6c6057bb3421102

Copyright 2024, cxsecurity.com

 

Back to Top