MantisBT up to 1.2.7 config_defaults_inc.php cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in MantisBT (Bug Tracking Software). It has been rated as problematic. Affected by this issue is an unknown code of the file config_defaults_inc.php. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. CVE summarizes:

Multiple cross-site scripting (XSS) vulnerabilities in config_defaults_inc.php in MantisBT before 1.2.8 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO, as demonstrated by the PATH_INFO to (1) manage_config_email_page.php, (2) manage_config_workflow_page.php, or (3) bugs/plugin.php.

The weakness was published 09/21/2011 by Paul (Website). The advisory is shared for download at github.com. This vulnerability is handled as CVE-2011-3356. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. There are known technical details, but no exploit is available. The MITRE ATT&CK project declares the attack technique as T1059.007.

By approaching the search of inurl:config_defaults_inc.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 56353 (Fedora 16 : mantis-1.2.8-1.fc16 (2011-12336)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks.

Upgrading to version 1.2.6 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (69994) and Tenable (56353). Similar entries are available at 58583, 58582 and 58581.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 56353
Nessus Name: Fedora 16 : mantis-1.2.8-1.fc16 (2011-12336)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 863836
OpenVAS Name: Fedora Update for mantis FEDORA-2011-12336
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: MantisBT 1.2.6
Patch: github.com

Timelineinfo

08/30/2011 🔍
09/05/2011 +6 days 🔍
09/05/2011 +0 days 🔍
09/21/2011 +16 days 🔍
09/21/2011 +0 days 🔍
10/06/2011 +15 days 🔍
03/23/2015 +1264 days 🔍
11/20/2021 +2434 days 🔍

Sourcesinfo

Advisory: d00745f5e267eba4ca34286d125de685bc3a8034
Researcher: Paul
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-3356 (🔍)
X-Force: 69994
Vulnerability Center: 33466 - MantisBT before 1.2.8 Multiple Cross Site Scripting Vulnerabilities, Medium
SecurityFocus: 49448 - MantisBT Multiple Local File Include and Cross Site Scripting Vulnerabilities
Secunia: 51199

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 11/20/2021 14:47
Changes: 03/23/2015 16:50 (59), 04/03/2017 17:46 (9), 11/20/2021 14:43 (7), 11/20/2021 14:47 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!