Cross-site scripting in mantisbt.sourceforge.net MantisBT



Published: 2017-03-31 | Updated: 2021-01-03
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-7309
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
MantisBT
Web applications / Other software

Vendor mantisbt.sourceforge.net

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU39313

Risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-7309

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in the MantisBT Configuration Report page (adm_config_report.php). A remote authenticated attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

MantisBT: 1.3.0 - 1.3.8

External links

http://openwall.com/lists/oss-security/2017/03/30/4
http://www.mantisbt.org/bugs/view.php?id=22579
http://www.securityfocus.com/bid/97251
http://www.securitytracker.com/id/1038169


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###