CVE-2018-6382

** DISPUTED ** MantisBT 2.10.0 allows local users to conduct SQL Injection attacks via the vendor/adodb/adodb-php/server.php sql parameter in a request to the 127.0.0.1 IP address. NOTE: the vendor disputes the significance of this report because server.php is intended to execute arbitrary SQL statements on behalf of authenticated users from 127.0.0.1, and the issue does not have an authentication bypass.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:mantisbt:mantisbt:2.10.0:*:*:*:*:*:*:*

Information

Published : 2018-01-29 22:29

Updated : 2019-03-04 06:07


NVD link : CVE-2018-6382

Mitre link : CVE-2018-6382


JSON object : View

CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')

Advertisement

dedicated server usa

Products Affected

mantisbt

  • mantisbt