CVE-2020-28413

In MantisBT 2.24.3, SQL Injection can occur in the parameter "access" of the mc_project_get_users function through the API SOAP.
Configurations

Configuration 1 (hide)

cpe:2.3:a:mantisbt:mantisbt:2.24.3:*:*:*:*:*:*:*

History

05 Jan 2021, 19:16

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 6.5
CPE cpe:2.3:a:mantisbt:mantisbt:2.24.3:*:*:*:*:*:*:*
CWE CWE-89
References (MISC) https://ethicalhcop.medium.com/cve-2020-28413-blind-sql-injection-en-mantis-bug-tracker-2-24-3-api-soap-54238f8e046d - (MISC) https://ethicalhcop.medium.com/cve-2020-28413-blind-sql-injection-en-mantis-bug-tracker-2-24-3-api-soap-54238f8e046d - Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/160750/Mantis-Bug-Tracker-2.24.3-SQL-Injection.html - (MISC) http://packetstormsecurity.com/files/160750/Mantis-Bug-Tracker-2.24.3-SQL-Injection.html - Exploit, Third Party Advisory

04 Jan 2021, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/160750/Mantis-Bug-Tracker-2.24.3-SQL-Injection.html -

30 Dec 2020, 22:15

Type Values Removed Values Added
New CVE

Information

Published : 2020-12-30 22:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-28413

Mitre link : CVE-2020-28413

CVE.ORG link : CVE-2020-28413


JSON object : View

Products Affected

mantisbt

  • mantisbt
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')