CVE Vulnerabilities

CVE-2012-1118

Published: Jun 29, 2012 | Modified: Aug 27, 2013
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

The access_has_bug_level function in core/access_api.php in MantisBT before 1.2.9 does not properly restrict access when the private_bug_view_threshold is set to an array, which allows remote attackers to bypass intended restrictions and perform certain operations on private bug reports.

Affected Software

Name Vendor Start Version End Version
Mantisbt Mantisbt * 1.2.8 (including)
Mantisbt Mantisbt 0.18.0 (including) 0.18.0 (including)
Mantisbt Mantisbt 0.19.0 (including) 0.19.0 (including)
Mantisbt Mantisbt 0.19.0-rc1 (including) 0.19.0-rc1 (including)
Mantisbt Mantisbt 0.19.0a1 (including) 0.19.0a1 (including)
Mantisbt Mantisbt 0.19.0a2 (including) 0.19.0a2 (including)
Mantisbt Mantisbt 0.19.1 (including) 0.19.1 (including)
Mantisbt Mantisbt 0.19.2 (including) 0.19.2 (including)
Mantisbt Mantisbt 0.19.3 (including) 0.19.3 (including)
Mantisbt Mantisbt 0.19.4 (including) 0.19.4 (including)
Mantisbt Mantisbt 0.19.5 (including) 0.19.5 (including)
Mantisbt Mantisbt 1.0.0 (including) 1.0.0 (including)
Mantisbt Mantisbt 1.0.0-rc1 (including) 1.0.0-rc1 (including)
Mantisbt Mantisbt 1.0.0-rc2 (including) 1.0.0-rc2 (including)
Mantisbt Mantisbt 1.0.0-rc3 (including) 1.0.0-rc3 (including)
Mantisbt Mantisbt 1.0.0-rc4 (including) 1.0.0-rc4 (including)
Mantisbt Mantisbt 1.0.0-rc5 (including) 1.0.0-rc5 (including)
Mantisbt Mantisbt 1.0.0a1 (including) 1.0.0a1 (including)
Mantisbt Mantisbt 1.0.0a2 (including) 1.0.0a2 (including)
Mantisbt Mantisbt 1.0.0a3 (including) 1.0.0a3 (including)
Mantisbt Mantisbt 1.0.1 (including) 1.0.1 (including)
Mantisbt Mantisbt 1.0.2 (including) 1.0.2 (including)
Mantisbt Mantisbt 1.0.3 (including) 1.0.3 (including)
Mantisbt Mantisbt 1.0.4 (including) 1.0.4 (including)
Mantisbt Mantisbt 1.0.5 (including) 1.0.5 (including)
Mantisbt Mantisbt 1.0.6 (including) 1.0.6 (including)
Mantisbt Mantisbt 1.0.7 (including) 1.0.7 (including)
Mantisbt Mantisbt 1.0.8 (including) 1.0.8 (including)
Mantisbt Mantisbt 1.1.0 (including) 1.1.0 (including)
Mantisbt Mantisbt 1.1.1 (including) 1.1.1 (including)
Mantisbt Mantisbt 1.1.2 (including) 1.1.2 (including)
Mantisbt Mantisbt 1.1.4 (including) 1.1.4 (including)
Mantisbt Mantisbt 1.1.5 (including) 1.1.5 (including)
Mantisbt Mantisbt 1.1.6 (including) 1.1.6 (including)
Mantisbt Mantisbt 1.1.7 (including) 1.1.7 (including)
Mantisbt Mantisbt 1.1.8 (including) 1.1.8 (including)
Mantisbt Mantisbt 1.2.0 (including) 1.2.0 (including)
Mantisbt Mantisbt 1.2.0a1 (including) 1.2.0a1 (including)
Mantisbt Mantisbt 1.2.0a2 (including) 1.2.0a2 (including)
Mantisbt Mantisbt 1.2.1 (including) 1.2.1 (including)
Mantisbt Mantisbt 1.2.2 (including) 1.2.2 (including)
Mantisbt Mantisbt 1.2.3 (including) 1.2.3 (including)
Mantisbt Mantisbt 1.2.4 (including) 1.2.4 (including)
Mantisbt Mantisbt 1.2.5 (including) 1.2.5 (including)
Mantisbt Mantisbt 1.2.6 (including) 1.2.6 (including)
Mantisbt Mantisbt 1.2.7 (including) 1.2.7 (including)

References