Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-9269 First vendor Publication 2015-01-09
Vendor Cve Last vendor Modification 2021-01-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in helper_api.php in MantisBT 1.1.0a1 through 1.2.x before 1.2.18, when Extended project browser is enabled, allows remote attackers to inject arbitrary web script or HTML via the project cookie.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9269

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 41
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-01-22 Name : The remote web server contains a PHP application that is affected by multiple...
File : mantis_1_2_18.nasl - Type : ACT_GATHER_INFO
2015-01-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3120.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16504.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16546.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Fedora host is missing a security update.
File : fedora_2014-16609.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://github.com/mantisbt/mantisbt/commit/511564cc
https://www.mantisbt.org/bugs/view.php?id=17890
DEBIAN http://www.debian.org/security/2015/dsa-3120
MLIST http://seclists.org/oss-sec/2014/q4/867
http://seclists.org/oss-sec/2014/q4/902
SECUNIA http://secunia.com/advisories/62101

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:29:36
  • Multiple Updates
2024-02-01 12:08:42
  • Multiple Updates
2023-09-05 12:28:03
  • Multiple Updates
2023-09-05 01:08:34
  • Multiple Updates
2023-09-02 12:28:04
  • Multiple Updates
2023-09-02 01:08:42
  • Multiple Updates
2023-08-12 12:30:35
  • Multiple Updates
2023-08-12 01:08:11
  • Multiple Updates
2023-08-11 12:26:11
  • Multiple Updates
2023-08-11 01:08:24
  • Multiple Updates
2023-08-06 12:25:26
  • Multiple Updates
2023-08-06 01:08:10
  • Multiple Updates
2023-08-04 12:25:30
  • Multiple Updates
2023-08-04 01:08:14
  • Multiple Updates
2023-07-14 12:25:29
  • Multiple Updates
2023-07-14 01:08:12
  • Multiple Updates
2023-03-29 01:27:16
  • Multiple Updates
2023-03-28 12:08:33
  • Multiple Updates
2022-10-11 12:22:59
  • Multiple Updates
2022-10-11 01:08:21
  • Multiple Updates
2021-05-04 12:35:21
  • Multiple Updates
2021-04-22 01:42:45
  • Multiple Updates
2021-01-12 21:23:20
  • Multiple Updates
2020-05-23 00:42:57
  • Multiple Updates
2017-01-03 09:23:02
  • Multiple Updates
2015-10-20 13:24:52
  • Multiple Updates
2015-01-23 13:24:54
  • Multiple Updates
2015-01-16 13:24:58
  • Multiple Updates
2015-01-15 13:23:28
  • Multiple Updates
2015-01-12 21:28:13
  • Multiple Updates
2015-01-09 21:23:06
  • First insertion