CVE-2015-1042

NameCVE-2015-1042
DescriptionThe string_sanitize_url function in core/string_api.php in MantisBT 1.2.0a3 through 1.2.18 uses an incorrect regular expression, which allows remote attackers to conduct open redirect and phishing attacks via a URL with a ":/" (colon slash) separator in the return parameter to login_page.php, a different vulnerability than CVE-2014-6316.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs780875

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mantissourcesqueeze(not affected)
mantissource(unstable)(unfixed)780875

Notes

[wheezy] - mantis <no-dsa> (Minor issue)
[squeeze] - mantis <not-affected> (Incomplete fix not applied)
https://www.mantisbt.org/bugs/view.php?id=17997
http://github.com/mantisbt/mantisbt/commit/d95f070d

Search for package or bug name: Reporting problems