CVE-2018-6382

CVE-2018-6382

CVE-2018-6382 · LOW Severity

AV:L/AC:L/AU:N/C:P/I:N/A:N

MantisBT 2.10.0 allows local users to conduct SQL Injection attacks via the vendor/adodb/adodb-php/server.php sql parameter in a request to the 127.0.0.1 IP address. NOTE: the vendor disputes the significance of this report because server.php is intended to execute arbitrary SQL statements on behalf of authenticated users from 127.0.0.1, and the issue does not have an authentication bypass

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.