Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-28508: Mantis Bug Tracker

An XSS issue was discovered in browser_search_plugin.php in MantisBT before 2.25.2. Unescaped output of the return parameter allows an attacker to inject code into a hidden input field.

CVE
#xss#php

MantisBT makes collaboration with team members & clients easy, fast, and professional

MantisBT is an open source issue tracker that provides a delicate balance between simplicity and power. Users are able to get started in minutes and start managing their projects while collaborating with their teammates and clients effectively. Once you start using it, you will never go back!

Email Notifications

Keep your team and clients updated with notifications on issue updates, resolution, or comments.

Access Control

Per project role based access control for users putting you in control of your business.

Customizable

Flexibility to customize your issue fields, notifications and workflow.

Words from our users

“We’ve come to respect mantis for its powerful simplicity and I go around recommending it to friends and clients alike.”

John Zastrow / Tetra Tech, Inc.

“Great product! We tried 6 different issue trackers before settling on Mantis.”

John Locke / Freelock Computing

“Very flexible great project, exactly what we need for our software development.”

Attila Strba / EnOcean

Try MantisBT Now!

It’s never been easier to evaluate MantisBT. You can start by one or more of the demo options we have available or just go directly to the downloads page and get the latest version along with the administrator’s guide to setup on your own servers.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907