CVE-2014-9272

CVSS V2 Medium 4.3 CVSS V3 None
Description
The string_insert_href function in MantisBT 1.2.0a1 through 1.2.x before 1.2.18 does not properly validate the URL protocol, which allows remote attackers to conduct cross-site scripting (XSS) attacks via the javascript:// protocol.
Overview
  • CVE ID
  • CVE-2014-9272
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2015-01-09T18:59:03
  • Last Modified Date
  • 2021-01-12T18:05:59
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.1.0:a1:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.1.0:a2:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.1.0:a3:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.1.0:a4:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.1.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.1.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.1.0:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.1.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.1.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.1.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.2.0:alpha1:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.2.0:alpha2:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.2.0:alpha3:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.2.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.2.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.2.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.2.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.2.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.2.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.2.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.2.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.2.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.2.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.2.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.2.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.2.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.2.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mantisbt:mantisbt:1.2.17:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 07:27:34 Added to TrackCVE
2022-12-02 03:01:17 2015-01-09T18:59Z 2015-01-09T18:59:03 CVE Published Date updated
2022-12-02 03:01:17 2021-01-12T18:05:59 CVE Modified Date updated
2022-12-02 03:01:17 Modified Vulnerability Status updated