MantisBT up to 1.2.5 access_has_bug_level access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.1$0-$5k0.00

A vulnerability classified as critical has been found in MantisBT up to 1.2.5 (Bug Tracking Software). Affected is the function access_has_bug_level. The manipulation with an unknown input leads to a access control vulnerability. CWE is classifying the issue as CWE-264. This is going to have an impact on confidentiality. CVE summarizes:

The access_has_bug_level function in core/access_api.php in MantisBT before 1.2.9 does not properly restrict access when the private_bug_view_threshold is set to an array, which allows remote attackers to bypass intended restrictions and perform certain operations on private bug reports.

The weakness was released 06/29/2012 (Website). The advisory is available at github.com. This vulnerability is traded as CVE-2012-1118 since 02/14/2012. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Technical details are known, but there is no available exploit. This vulnerability is assigned to T1068 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 63039 (Fedora 16 : mantis-1.2.12-1.fc16 (2012-18299)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks.

Upgrading to version 1.2.6 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (63039).

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 5.1

VulDB Base Score: 5.3
VulDB Temp Score: 5.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 63039
Nessus Name: Fedora 16 : mantis-1.2.12-1.fc16 (2012-18299)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 71478
OpenVAS Name: Debian Security Advisory DSA 2500-1 (mantis)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: MantisBT 1.2.6
Patch: github.com

Timelineinfo

02/14/2012 🔍
03/06/2012 +21 days 🔍
03/06/2012 +0 days 🔍
06/24/2012 +110 days 🔍
06/29/2012 +5 days 🔍
06/29/2012 +0 days 🔍
11/26/2012 +150 days 🔍
06/06/2013 +192 days 🔍
03/23/2015 +655 days 🔍
12/05/2021 +2449 days 🔍

Sourcesinfo

Advisory: dsa-2500
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-1118 (🔍)
OVAL: 🔍

Vulnerability Center: 39869 - MantisBT Before 1.2.9 access_api.php Allows Remote Authentication Bypass Vulnerability - CVE-2012-1118, Medium
SecurityFocus: 52313 - MantisBT Multiple Security Bypass Vulnerabilities
Secunia: 48258 - MantisBT Multiple Vulnerabilities, Less Critical

Entryinfo

Created: 03/23/2015 16:50
Updated: 12/05/2021 13:21
Changes: 03/23/2015 16:50 (68), 05/01/2017 11:42 (7), 12/05/2021 13:09 (4), 12/05/2021 13:15 (1), 12/05/2021 13:21 (1)
Complete: 🔍
Cache ID: 18:80F:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!