MantisBT up to 2.4.0 permalink_page.php Backslash cross-site request forgery

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.5$0-$5k0.00

A vulnerability was found in MantisBT up to 2.4.0 (Bug Tracking Software). It has been classified as problematic. Affected is an unknown code block of the file permalink_page.php. The manipulation as part of a Backslash leads to a cross-site request forgery vulnerability. CWE is classifying the issue as CWE-352. The web application does not, or can not, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request. This is going to have an impact on integrity. CVE summarizes:

MantisBT before 2.4.1 allows Permalink Injection via CSRF attacks on a permalink_page.php?url= URI. This is caused by a lack of a backslash check in string_api.php.

The bug was discovered 05/23/2017. The weakness was released 05/21/2017 by hyp3rlinx as EDB-ID 42043 as not defined exploit (Exploit-DB). The advisory is available at exploit-db.com. This vulnerability is traded as CVE-2017-7620 since 04/10/2017. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. Technical details and a public exploit are known.

The exploit is shared for download at exploit-db.com. It is declared as proof-of-concept. By approaching the search of inurl:permalink_page.php it is possible to find vulnerable targets with Google Hacking.

Upgrading to version 2.4.1 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Exploit-DB (42043).

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.4
VulDB Meta Temp Score: 5.0

VulDB Base Score: 4.3
VulDB Temp Score: 3.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.5
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross-site request forgery
CWE: CWE-352 / CWE-862 / CWE-863
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 801449
OpenVAS Name: MantisBT CSRF Vulnerability (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: MantisBT 2.4.1

Timelineinfo

04/10/2017 🔍
05/21/2017 +41 days 🔍
05/21/2017 +0 days 🔍
05/22/2017 +1 days 🔍
05/23/2017 +1 days 🔍
05/23/2017 +0 days 🔍
10/03/2020 +1229 days 🔍

Sourcesinfo

Advisory: EDB-ID 42043
Researcher: hyp3rlinx
Status: Not defined
Confirmation: 🔍

CVE: CVE-2017-7620 (🔍)
SecurityTracker: 1038538
OSVDB: - CVE-2017-7620 - Mantisbt - Mantisbt - Medium

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 05/22/2017 08:43
Updated: 10/03/2020 06:59
Changes: 05/22/2017 08:43 (70), 10/03/2020 06:59 (6)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!