VDB-58578 · CVE-2011-2938 · BID 49235

MantisBT up to 1.2.6 filter_api.php project_id cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in MantisBT (Bug Tracking Software). It has been classified as problematic. Affected is some unknown functionality of the file filter_api.php. The manipulation of the argument project_id with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. CVE summarizes:

Multiple cross-site scripting (XSS) vulnerabilities in filter_api.php in MantisBT before 1.2.7 allow remote attackers to inject arbitrary web script or HTML via a parameter, as demonstrated by the project_id parameter to search.php.

The weakness was presented 09/21/2011 (Website). The advisory is available at github.com. This vulnerability is traded as CVE-2011-2938. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. Technical details are known, but there is no available exploit. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

By approaching the search of inurl:filter_api.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 56080 (FreeBSD : XSS issue in MantisBT (a83f25df-d775-11e0-8bf1-003067b2972c)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FreeBSD Local Security Checks.

Upgrading to version 1.2.6 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (56080). See 58582, 58581 and 58580 for similar entries.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 56080
Nessus Name: FreeBSD : XSS issue in MantisBT (a83f25df-d775-11e0-8bf1-003067b2972c)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 70249
OpenVAS Name: FreeBSD Ports: mantis
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: MantisBT 1.2.6
Patch: github.com
Fortigate IPS: 🔍

Timelineinfo

07/27/2011 🔍
07/28/2011 +1 days 🔍
08/18/2011 +21 days 🔍
09/06/2011 +19 days 🔍
09/11/2011 +5 days 🔍
09/21/2011 +10 days 🔍
09/21/2011 +0 days 🔍
03/23/2015 +1279 days 🔍
11/20/2021 +2434 days 🔍

Sourcesinfo

Advisory: 317f3db3a3c68775de3acf3b15f55b1e3c18f93b
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-2938 (🔍)
Vulnerability Center: 33158 - MantisBT 1.2.0-1.2.6 Cross Site Scripting Vulnerability in Search.php, Medium
SecurityFocus: 49235 - MantisBT Cross Site Scripting and SQL Injection Vulnerabilities
Secunia: 51199

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/20/2021 14:42
Changes: 03/23/2015 16:50 (62), 03/31/2017 12:09 (8), 11/20/2021 14:41 (7), 11/20/2021 14:42 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!