Cross-site scripting in mantisbt.sourceforge.net MantisBT



Published: 2019-11-09 | Updated: 2020-07-17
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2009-2802
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
MantisBT
Web applications / Other software

Vendor mantisbt.sourceforge.net

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU30629

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2009-2802

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

MantisBT 1.2.x before 1.2.2 insecurely handles attachments and MIME types. Arbitrary inline attachment rendering could lead to cross-domain scripting or other browser attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

MantisBT: 1.2.0 - 1.2.1

External links

http://mantisbt.org/blog/archives/mantisbt/113
http://mantisbt.org/bugs/view.php?id=11952
http://security-tracker.debian.org/tracker/CVE-2009-2802


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###