Executive Summary

Informations
Name CVE-2014-8988 First vendor Publication 2014-11-24
Vendor Cve Last vendor Modification 2017-09-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

MantisBT before 1.2.18 allows remote authenticated users to bypass the $g_download_attachments_threshold and $g_view_attachments_threshold restrictions and read attachments for private projects by leveraging access to a project that does not restrict access to attachments and a request to the download URL.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8988

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2015-01-22 Name : The remote web server contains a PHP application that is affected by multiple...
File : mantis_1_2_18.nasl - Type : ACT_GATHER_INFO
2015-01-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3120.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16504.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16546.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16609.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/71104
CONFIRM http://www.mantisbt.org/bugs/view.php?id=17742
https://github.com/mantisbt/mantisbt/commit/5f0b150b
DEBIAN http://www.debian.org/security/2015/dsa-3120
MLIST http://seclists.org/oss-sec/2014/q4/693
http://www.openwall.com/lists/oss-security/2014/11/15/6
SECUNIA http://secunia.com/advisories/62101
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/98731

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:35:06
  • Multiple Updates
2021-04-22 01:42:40
  • Multiple Updates
2020-05-23 00:42:52
  • Multiple Updates
2017-09-08 09:23:14
  • Multiple Updates
2017-01-03 09:23:01
  • Multiple Updates
2015-12-02 17:26:28
  • Multiple Updates
2015-10-20 13:24:51
  • Multiple Updates
2015-01-23 13:24:52
  • Multiple Updates
2015-01-16 13:24:57
  • Multiple Updates
2015-01-15 13:23:28
  • Multiple Updates
2015-01-11 09:22:25
  • Multiple Updates
2015-01-09 13:26:18
  • Multiple Updates
2014-12-23 13:26:41
  • Multiple Updates
2014-11-24 21:26:47
  • First insertion