CVE-2014-9271

Cross-site scripting (XSS) vulnerability in file_download.php in MantisBT before 1.2.18 allows remote authenticated users to inject arbitrary web script or HTML via a Flash file with an image extension, related to inline attachments, as demonstrated by a .swf.jpeg filename.
References
Link Resource
http://seclists.org/oss-sec/2014/q4/867 Mailing List Third Party Advisory
http://seclists.org/oss-sec/2014/q4/902 Mailing List Third Party Advisory
http://seclists.org/oss-sec/2014/q4/924 Mailing List Third Party Advisory
http://secunia.com/advisories/62101 Third Party Advisory
http://www.debian.org/security/2015/dsa-3120 Third Party Advisory
https://github.com/mantisbt/mantisbt/commit/9fb8cf36f Patch Third Party Advisory
https://www.mantisbt.org/bugs/view.php?id=17874 Exploit Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:mantisbt:mantisbt:1.1.0:a1:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.1.0:a2:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.1.0:a3:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.1.0:a4:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.1.0:rc3:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.1.2:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.1.3:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.1.4:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.1.5:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.1.6:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.1.7:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.1.8:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.1.9:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.0:alpha1:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.0:alpha2:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.0:alpha3:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.0:rc1:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.0:rc2:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.2:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.3:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.4:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.5:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.6:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.7:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.8:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.9:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.10:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.11:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.12:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.13:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.14:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.15:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.16:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.17:*:*:*:*:*:*:*

History

04 Mar 2021, 20:30

Type Values Removed Values Added
References (MLIST) http://seclists.org/oss-sec/2014/q4/867 - (MLIST) http://seclists.org/oss-sec/2014/q4/867 - Mailing List, Third Party Advisory
References (CONFIRM) https://www.mantisbt.org/bugs/view.php?id=17874 - Vendor Advisory (CONFIRM) https://www.mantisbt.org/bugs/view.php?id=17874 - Exploit, Issue Tracking, Vendor Advisory
References (CONFIRM) https://github.com/mantisbt/mantisbt/commit/9fb8cf36f - (CONFIRM) https://github.com/mantisbt/mantisbt/commit/9fb8cf36f - Patch, Third Party Advisory
References (MLIST) http://seclists.org/oss-sec/2014/q4/924 - (MLIST) http://seclists.org/oss-sec/2014/q4/924 - Mailing List, Third Party Advisory
References (MLIST) http://seclists.org/oss-sec/2014/q4/902 - (MLIST) http://seclists.org/oss-sec/2014/q4/902 - Mailing List, Third Party Advisory
References (SECUNIA) http://secunia.com/advisories/62101 - (SECUNIA) http://secunia.com/advisories/62101 - Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2015/dsa-3120 - Vendor Advisory (DEBIAN) http://www.debian.org/security/2015/dsa-3120 - Third Party Advisory
CVSS v2 : 4.3
v3 : unknown
v2 : 4.3
v3 : 5.4

12 Jan 2021, 18:05

Type Values Removed Values Added
CPE cpe:2.3:a:mantisbt:mantisbt:1.2.0:a3:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.0:a1:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.0:a2:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.0:alpha2:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.0:alpha3:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:1.2.0:alpha1:*:*:*:*:*:*

Information

Published : 2015-01-09 18:59

Updated : 2023-12-10 11:31


NVD link : CVE-2014-9271

Mitre link : CVE-2014-9271

CVE.ORG link : CVE-2014-9271


JSON object : View

Products Affected

debian

  • debian_linux

mantisbt

  • mantisbt
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')