Cross-site scripting in mantisbt.sourceforge.net MantisBT



Published: 2019-10-31 | Updated: 2021-01-03
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-1932
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
MantisBT
Web applications / Other software

Vendor mantisbt.sourceforge.net

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU35129

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-1932

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform Cross-site scripting attacks.

An input validation error exists in the configuration report page (adm_config_report.php) in MantisBT 1.2.13. A remote authenticated attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

MantisBT: 1.2.13

External links

http://www.openwall.com/lists/oss-security/2013/04/06/4
http://www.securityfocus.com/bid/58893
http://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-1932
http://mantisbt.org/bugs/view.php?id=15415
http://security-tracker.debian.org/tracker/CVE-2013-1932


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###