Skip to content

SQL injection vulnerability in the...

High severity Unreviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

SQL injection vulnerability in the mc_project_get_attachments function in api/soap/mc_project_api.php in MantisBT before 1.2.18 allows remote attackers to execute arbitrary SQL commands via the project_id parameter. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-1609.

References

Published by the National Vulnerability Database Nov 13, 2014
Published to the GitHub Advisory Database May 13, 2022
Last updated Feb 1, 2023

Severity

High

Weaknesses

CVE ID

CVE-2014-8554

GHSA ID

GHSA-56cx-256p-gj3x

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Checking history
See something to contribute? Suggest improvements for this vulnerability.