Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2015-1042

CVE information

Published

9 years ago

Last Modified

3 years ago

CVSSv2.0 Severity

Medium

Impact Analysis

Description

The string_sanitize_url function in core/string_api.php in MantisBT 1.2.0a3 through 1.2.18 uses an incorrect regular expression, which allows remote attackers to conduct open redirect and phishing attacks via a URL with a ":/" (colon slash) separator in the return parameter to login_page.php, a different vulnerability than CVE-2014-6316..

CVSSv2.0 Score

Severity
Medium
Base Score
5.8/10
Exploit Score
8.6/10
Access Vector
Network
Access Complexity
Medium
Authentication Required
None
Impact Score
4.9/10
Confidentiality Impact
Partial
Availability Impact
None
Integrity Impact
Partial

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:mantisbt:mantisbt:1.2.13:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mantisbt:mantisbt:1.2.15:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mantisbt:mantisbt:1.2.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mantisbt:mantisbt:1.2.0:rc1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mantisbt:mantisbt:1.2.12:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mantisbt:mantisbt:1.2.18:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mantisbt:mantisbt:1.2.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mantisbt:mantisbt:1.2.10:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mantisbt:mantisbt:1.2.9:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mantisbt:mantisbt:1.2.8:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mantisbt:mantisbt:1.2.16:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mantisbt:mantisbt:1.2.11:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mantisbt:mantisbt:1.2.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mantisbt:mantisbt:1.2.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mantisbt:mantisbt:1.2.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mantisbt:mantisbt:1.2.7:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mantisbt:mantisbt:1.2.17:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mantisbt:mantisbt:1.2.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mantisbt:mantisbt:1.2.0:rc2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mantisbt:mantisbt:1.2.14:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mantisbt:mantisbt:1.2.0:alpha3:*:*:*:*:*:*
  Yes
- -