Home / exploitsPDF  

Mantis BugTracker 1.2.19 Open Redirect

Posted on 29 January 2015

Mantis BugTracker 1.2.19 URL Redirection to Untrusted Site ('Open Redirect') ****************************************************************************** - Affected Vendor: Mantis - Affected System: BugTracker 1.2.19 - Vulnerabilities' Status: Fixed ****************************************************************************** - Associated CWEs: CWE-601: URL Redirection to Untrusted Site ('Open Redirect') http://cwe.mitre.org/data/definitions/601.html ****************************************************************************** DESCRIPTION ============ CVE-2015-1042 This is essentially the same vulnerability that was described in CVE-2014-6316, but due to a different root cause. e.g. http://example.com/login_page.php?return=http:/google.com will redirect to Google. Affected versions: => 1.2.0a3, <= 1.2.18 Fixed in versions: 1.2.19 ****************************************************************************** - Available fix: Mantis BugTracker 1.2.19 - Related Links: Deloitte Argentina - www.deloitte.com/ar - Feedback: If you have any questions, comments, concerns, updates or suggestions please contact: + Alejo Popovici apopovici@deloitte.com (Twitter: @alex91ar) ****************************************************************************** Credits: CVE-2015-1042: Issue was discovered by Alejo Popovici (apopovici@deloitte.com) and fixed by Damien Regad (MantisBT Developer) ******************************************************************************   Deloitte se refiere a una o más de las firmas miembros de Deloitte Touche Tohmatsu Limited, una compañía privada del Reino Unido limitada por garantía, y su red de firmas miembros, cada una como una entidad única e independiente y legalmente separada. Una descripción detallada de la estructura legal de Deloitte Touche Tohmatsu Limited y sus firmas miembros puede verse en el sitio web http://www.deloitte.com/about.                           La información de este mail es confidencial y concierne únicamente a la persona a quien está dirigida. Si este mensaje no está dirigido a usted, por favor tenga presente que no tiene autorización para leer el resto de este e-mail, copiarlo o derivarlo a cualquier otra persona que no sea aquella a quien está dirigido. Si recibe este mail por error, por favor, avise al remitente, luego de lo cual rogamos a usted destruya el mensaje original. No se puede responsabilizar de ningún modo a Deloitte & Co. S.A. ni a sus subsidiarias por cualquier consecuencia o daño que pueda resultar del apropiado y completo envío y recepción del contenido de este e-mail.   Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited, a UK private company limited by guarantee, and its network of member firms, each of which is a legally separate and independent entity. Please see http://www.deloitte.com/about for a detailed description of the legal structure of Deloitte Touche Tohmatsu Limited and its member firms.  The information in this e-mail is confidential and intended solely for the person to whom it is addressed. If this message is not addressed to you, please be aware that you have no authorization to read the rest of this e-mail, to copy it or to furnish it to any person other than the addressee. Should you have received this e-mail by mistake, please bring this to the attention of the sender, after which you are kindly requested to destroy the original message. Deloitte & Co. S.A. and subsidiaries cannot be held responsible or liable in any way whatsoever for and/or in connection with any consequences and/or damage resulting from the proper and complete dispatch and receipt of the content of this e-mail.

 

TOP