Lucene search

K
nvd[email protected]NVD:CVE-2010-4348
HistoryJan 03, 2011 - 8:00 p.m.

CVE-2010-4348

2011-01-0320:00:42
CWE-79
web.nvd.nist.gov
7

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.007

Percentile

80.2%

Cross-site scripting (XSS) vulnerability in admin/upgrade_unattended.php in MantisBT before 1.2.4 allows remote attackers to inject arbitrary web script or HTML via the db_type parameter, related to an unsafe call by MantisBT to a function in the ADOdb Library for PHP.

Affected configurations

Nvd
Node
mantisbtmantisbtRange1.2.3
OR
mantisbtmantisbtMatch0.18.0
OR
mantisbtmantisbtMatch0.19.0
OR
mantisbtmantisbtMatch0.19.0rc1
OR
mantisbtmantisbtMatch0.19.0a1
OR
mantisbtmantisbtMatch0.19.0a2
OR
mantisbtmantisbtMatch0.19.1
OR
mantisbtmantisbtMatch0.19.2
OR
mantisbtmantisbtMatch0.19.3
OR
mantisbtmantisbtMatch0.19.4
OR
mantisbtmantisbtMatch0.19.5
OR
mantisbtmantisbtMatch1.0.0
OR
mantisbtmantisbtMatch1.0.0rc1
OR
mantisbtmantisbtMatch1.0.0rc2
OR
mantisbtmantisbtMatch1.0.0rc3
OR
mantisbtmantisbtMatch1.0.0rc4
OR
mantisbtmantisbtMatch1.0.0rc5
OR
mantisbtmantisbtMatch1.0.0a1
OR
mantisbtmantisbtMatch1.0.0a2
OR
mantisbtmantisbtMatch1.0.0a3
OR
mantisbtmantisbtMatch1.0.1
OR
mantisbtmantisbtMatch1.0.2
OR
mantisbtmantisbtMatch1.0.3
OR
mantisbtmantisbtMatch1.0.4
OR
mantisbtmantisbtMatch1.0.5
OR
mantisbtmantisbtMatch1.0.6
OR
mantisbtmantisbtMatch1.0.7
OR
mantisbtmantisbtMatch1.0.8
OR
mantisbtmantisbtMatch1.1.0
OR
mantisbtmantisbtMatch1.1.1
OR
mantisbtmantisbtMatch1.1.2
OR
mantisbtmantisbtMatch1.1.4
OR
mantisbtmantisbtMatch1.1.5
OR
mantisbtmantisbtMatch1.1.6
OR
mantisbtmantisbtMatch1.1.7
OR
mantisbtmantisbtMatch1.1.8
OR
mantisbtmantisbtMatch1.2.0
OR
mantisbtmantisbtMatch1.2.1
OR
mantisbtmantisbtMatch1.2.2
VendorProductVersionCPE
mantisbtmantisbt*cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:*
mantisbtmantisbt0.18.0cpe:2.3:a:mantisbt:mantisbt:0.18.0:*:*:*:*:*:*:*
mantisbtmantisbt0.19.0cpe:2.3:a:mantisbt:mantisbt:0.19.0:*:*:*:*:*:*:*
mantisbtmantisbt0.19.0cpe:2.3:a:mantisbt:mantisbt:0.19.0:rc1:*:*:*:*:*:*
mantisbtmantisbt0.19.0a1cpe:2.3:a:mantisbt:mantisbt:0.19.0a1:*:*:*:*:*:*:*
mantisbtmantisbt0.19.0a2cpe:2.3:a:mantisbt:mantisbt:0.19.0a2:*:*:*:*:*:*:*
mantisbtmantisbt0.19.1cpe:2.3:a:mantisbt:mantisbt:0.19.1:*:*:*:*:*:*:*
mantisbtmantisbt0.19.2cpe:2.3:a:mantisbt:mantisbt:0.19.2:*:*:*:*:*:*:*
mantisbtmantisbt0.19.3cpe:2.3:a:mantisbt:mantisbt:0.19.3:*:*:*:*:*:*:*
mantisbtmantisbt0.19.4cpe:2.3:a:mantisbt:mantisbt:0.19.4:*:*:*:*:*:*:*
Rows per page:
1-10 of 391

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.007

Percentile

80.2%