VDB-98357 · CVE-2017-7222 · OpenVAS 801692

MantisBT up to 2.1.0 config_inc.php window_title cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.6$0-$5k0.00

A vulnerability was found in MantisBT up to 2.1.0 (Bug Tracking Software) and classified as problematic. This issue affects an unknown function of the file config_inc.php. The manipulation of the argument window_title with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. The summary by CVE is:

A cross-site scripting (XSS) vulnerability in MantisBT before 2.1.1 allows remote attackers to inject arbitrary HTML or JavaScript (if MantisBT's CSP settings permit it) by modifying 'window_title' in the application configuration. This requires privileged access to MantisBT configuration management pages (i.e., administrator access rights) or altering the system configuration file (config_inc.php).

The bug was discovered 01/26/2017. The weakness was disclosed 03/22/2017 (GitHub Repository). The advisory is shared at github.com. The identification of this vulnerability is CVE-2017-7222 since 03/22/2017. The attack may be initiated remotely. The successful exploitation requires a simple authentication. It demands that the victim is doing some kind of user interaction. Technical details are known, but no exploit is available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

The vulnerability was handled as a non-public zero-day exploit for at least 55 days. During that time the estimated underground price was around $0-$5k. By approaching the search of inurl:config_inc.php it is possible to find vulnerable targets with Google Hacking.

Upgrading to version 2.1.1 eliminates this vulnerability.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.8
VulDB Meta Temp Score: 4.6

VulDB Base Score: 3.5
VulDB Temp Score: 3.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 801692
OpenVAS Name: MantisBT view_type Cross Site Scripting Vulnerability (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: MantisBT 2.1.1
Patch: github.com

Timelineinfo

01/26/2017 🔍
03/22/2017 +55 days 🔍
03/22/2017 +0 days 🔍
03/22/2017 +0 days 🔍
03/22/2017 +0 days 🔍
11/14/2022 +2063 days 🔍

Sourcesinfo

Advisory: a85b0b96c8ebe3e010d0d016cf88ab3c8bfc196a
Status: Not defined
Confirmation: 🔍

CVE: CVE-2017-7222 (🔍)
OSVDB: - CVE-2017-7222 - MantisBT - Cross-Site Scripting Issue

Entryinfo

Created: 03/22/2017 14:10
Updated: 11/14/2022 11:17
Changes: 03/22/2017 14:10 (63), 09/10/2020 18:00 (3), 11/14/2022 11:17 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!