Executive Summary

Informations
Name CVE-2008-4688 First vendor Publication 2008-10-22
Vendor Cve Last vendor Modification 2009-02-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

core/string_api.php in Mantis before 1.1.3 does not check the privileges of the viewer before composing a link with issue data in the source anchor, which allows remote attackers to discover an issue's title and status via a request with a modified issue number.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4688

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 98

OpenVAS Exploits

Date Description
2008-12-03 Name : Gentoo Security Advisory GLSA 200812-07 (mantisbt)
File : nvt/glsa_200812_07.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49477 Mantis core/string_api.php Modified Issue Number Remote Information Disclosure

Nessus® Vulnerability Scanner

Date Description
2008-12-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-07.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31868
CONFIRM http://mantisbt.svn.sourceforge.net/viewvc/mantisbt/branches/BRANCH_1_1_0/man...
http://www.mantisbt.org/bugs/changelog_page.php
http://www.mantisbt.org/bugs/view.php?id=9321
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200812-07.xml
MLIST http://www.openwall.com/lists/oss-security/2008/10/20/1
SECUNIA http://secunia.com/advisories/32243
http://secunia.com/advisories/32975

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:08:14
  • Multiple Updates
2021-04-22 01:08:34
  • Multiple Updates
2020-05-23 00:22:26
  • Multiple Updates
2016-04-26 17:56:42
  • Multiple Updates
2014-02-17 10:47:01
  • Multiple Updates
2013-05-11 00:28:52
  • Multiple Updates