Lucene search

K
nvd[email protected]NVD:CVE-2015-1042
HistoryFeb 10, 2015 - 8:59 p.m.

CVE-2015-1042

2015-02-1020:59:00
web.nvd.nist.gov
6

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

AI Score

5.3

Confidence

High

EPSS

0.008

Percentile

82.2%

The string_sanitize_url function in core/string_api.php in MantisBT 1.2.0a3 through 1.2.18 uses an incorrect regular expression, which allows remote attackers to conduct open redirect and phishing attacks via a URL with a “:/” (colon slash) separator in the return parameter to login_page.php, a different vulnerability than CVE-2014-6316.

Affected configurations

Nvd
Node
mantisbtmantisbtMatch1.2.0alpha3
OR
mantisbtmantisbtMatch1.2.0rc1
OR
mantisbtmantisbtMatch1.2.0rc2
OR
mantisbtmantisbtMatch1.2.1
OR
mantisbtmantisbtMatch1.2.2
OR
mantisbtmantisbtMatch1.2.3
OR
mantisbtmantisbtMatch1.2.4
OR
mantisbtmantisbtMatch1.2.5
OR
mantisbtmantisbtMatch1.2.6
OR
mantisbtmantisbtMatch1.2.7
OR
mantisbtmantisbtMatch1.2.8
OR
mantisbtmantisbtMatch1.2.9
OR
mantisbtmantisbtMatch1.2.10
OR
mantisbtmantisbtMatch1.2.11
OR
mantisbtmantisbtMatch1.2.12
OR
mantisbtmantisbtMatch1.2.13
OR
mantisbtmantisbtMatch1.2.14
OR
mantisbtmantisbtMatch1.2.15
OR
mantisbtmantisbtMatch1.2.16
OR
mantisbtmantisbtMatch1.2.17
OR
mantisbtmantisbtMatch1.2.18
VendorProductVersionCPE
mantisbtmantisbt1.2.0cpe:2.3:a:mantisbt:mantisbt:1.2.0:alpha3:*:*:*:*:*:*
mantisbtmantisbt1.2.0cpe:2.3:a:mantisbt:mantisbt:1.2.0:rc1:*:*:*:*:*:*
mantisbtmantisbt1.2.0cpe:2.3:a:mantisbt:mantisbt:1.2.0:rc2:*:*:*:*:*:*
mantisbtmantisbt1.2.1cpe:2.3:a:mantisbt:mantisbt:1.2.1:*:*:*:*:*:*:*
mantisbtmantisbt1.2.2cpe:2.3:a:mantisbt:mantisbt:1.2.2:*:*:*:*:*:*:*
mantisbtmantisbt1.2.3cpe:2.3:a:mantisbt:mantisbt:1.2.3:*:*:*:*:*:*:*
mantisbtmantisbt1.2.4cpe:2.3:a:mantisbt:mantisbt:1.2.4:*:*:*:*:*:*:*
mantisbtmantisbt1.2.5cpe:2.3:a:mantisbt:mantisbt:1.2.5:*:*:*:*:*:*:*
mantisbtmantisbt1.2.6cpe:2.3:a:mantisbt:mantisbt:1.2.6:*:*:*:*:*:*:*
mantisbtmantisbt1.2.7cpe:2.3:a:mantisbt:mantisbt:1.2.7:*:*:*:*:*:*:*
Rows per page:
1-10 of 211

CVSS2

5.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

AI Score

5.3

Confidence

High

EPSS

0.008

Percentile

82.2%