Vulnerability CVE-2014-1609


Published: 2014-03-20   Modified: 2014-03-21

Description:
Multiple SQL injection vulnerabilities in MantisBT before 1.2.16 allow remote attackers to execute arbitrary SQL commands via unspecified parameters to the (1) mc_project_get_attachments function in api/soap/mc_project_api.php; the (2) news_get_limited_rows function in core/news_api.php; the (3) summary_print_by_enum, (4) summary_print_by_age, (5) summary_print_by_developer, (6) summary_print_by_reporter, or (7) summary_print_by_category function in core/summary_api.php; the (8) create_bug_enum_summary or (9) enum_bug_group function in plugins/MantisGraph/core/graph_api.php; (10) bug_graph_bycategory.php or (11) bug_graph_bystatus.php in plugins/MantisGraph/pages/; or (12) proj_doc_page.php, related to use of the db_query function, a different vulnerability than CVE-2014-1608.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
MantisBT 1.2.15 input sanitization errors
Andrea Barisani
09.02.2014

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Mantisbt -> Mantisbt 
Debian -> Debian linux 

 References:
http://secunia.com/advisories/61432
http://www.debian.org/security/2014/dsa-3030
http://www.mantisbt.org/bugs/view.php?id=16880
http://www.ocert.org/advisories/ocert-2014-001.html
http://www.securityfocus.com/bid/65461
https://bugzilla.redhat.com/show_bug.cgi?id=1063111
https://github.com/mantisbt/mantisbt/commit/7efe0175f0853e18ebfacedfd2374c4179028b3f

Copyright 2024, cxsecurity.com

 

Back to Top