CVE-2018-6382

** DISPUTED ** MantisBT 2.10.0 allows local users to conduct SQL Injection attacks via the vendor/adodb/adodb-php/server.php sql parameter in a request to the 127.0.0.1 IP address. NOTE: the vendor disputes the significance of this report because server.php is intended to execute arbitrary SQL statements on behalf of authenticated users from 127.0.0.1, and the issue does not have an authentication bypass.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:mantisbt:mantisbt:2.10.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-30 06:29

Updated : 2024-08-05 06:16


NVD link : CVE-2018-6382

Mitre link : CVE-2018-6382

CVE.ORG link : CVE-2018-6382


JSON object : View

Products Affected

mantisbt

  • mantisbt
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')