Mantis 1.1.0a1 view.php cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.9$0-$5k0.00

A vulnerability was found in Mantis 1.1.0a1 (Bug Tracking Software) and classified as problematic. Affected by this issue is an unknown part of the file view.php. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. CVE summarizes:

Cross-site scripting (XSS) vulnerability in view.php in Mantis before 1.1.0 allows remote attackers to inject arbitrary web script or HTML via a filename, related to bug_report.php.

The bug was discovered 12/19/2007. The weakness was released 12/19/2007 (Website). The advisory is shared for download at securityfocus.com. This vulnerability is handled as CVE-2007-6611 since 01/03/2008. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. Technical details as well as a exploit are known. The MITRE ATT&CK project declares the attack technique as T1059.007.

After immediately, there has been an exploit disclosed. It is declared as proof-of-concept. By approaching the search of inurl:view.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 31379 , which helps to determine the existence of the flaw in a target environment. It is .

Upgrading to version 1.1.0a1 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (39248) and Tenable (31379).

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 3.9

VulDB Base Score: 4.3
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 31379
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Port: 🔍

OpenVAS ID: 60211
OpenVAS Name: Debian Security Advisory DSA 1467-1 (mantis)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Upgrade: Mantis 1.1.0a1

Timelineinfo

12/19/2007 🔍
12/19/2007 +0 days 🔍
12/19/2007 +0 days 🔍
12/19/2007 +0 days 🔍
12/19/2007 +0 days 🔍
12/27/2007 +8 days 🔍
01/03/2008 +6 days 🔍
01/03/2008 +0 days 🔍
01/13/2008 +10 days 🔍
03/16/2015 +2619 days 🔍
07/30/2021 +2328 days 🔍

Sourcesinfo

Advisory: securityfocus.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2007-6611 (🔍)
OVAL: 🔍

X-Force: 39248
Vulnerability Center: 17316 - Mantis View.php Allows Remote Attackers to Cause Cross-Site Scripting (XSS) Attack, Medium
SecurityFocus: 27045 - Mantis 'view.php' HTML Injection Vulnerability
Secunia: 28185
OSVDB: 39873 - Mantis view.php Filename XSS

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 03/16/2015 13:43
Updated: 07/30/2021 10:38
Changes: 03/16/2015 13:43 (71), 08/03/2019 10:33 (4), 07/30/2021 10:38 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!