CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
6.0 | $0-$5k | 0.00 |
A vulnerability classified as critical was found in MantisBT up to 1.2.16 (Bug Tracking Software). Affected by this vulnerability is an unknown part of the file view_all_bug_page.php. The manipulation of the argument dir
with an unknown input leads to a sql injection vulnerability. The CWE definition for the vulnerability is CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:
Multiple SQL injection vulnerabilities in view_all_bug_page.php in MantisBT before 1.2.18 allow remote attackers to execute arbitrary SQL commands via the (1) sort or (2) dir parameter to view_all_set.php.
The weakness was disclosed 11/28/2014 with ITsec Security Services (GitHub Repository). It is possible to read the advisory at github.com. This vulnerability is known as CVE-2014-9089 since 11/26/2014. The exploitation appears to be easy. The attack can be launched remotely. The exploitation doesn't need any form of authentication. Technical details and also a public exploit are known. The attack technique deployed by this issue is T1505 according to MITRE ATT&CK.
A public exploit has been developed by kiki67100 in SQL. It is possible to download the exploit at gist.github.com. It is declared as proof-of-concept. By approaching the search of inurl:view_all_bug_page.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 80401 (Debian DSA-3120-1 : mantis - security update), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 123135 (Debian Security Update for mantis (DSA 3120-1)).
Upgrading to version 1.2.17 eliminates this vulnerability.
The vulnerability is also documented in the databases at X-Force (98987), Tenable (80401), SecurityFocus (BID 71298†), Secunia (SA62101†) and Vulnerability Center (SBV-47859†). The entries VDB-73541, VDB-73540, VDB-73539 and VDB-73491 are pretty similar. Several companies clearly confirm that VulDB is the primary source for best vulnerability data.
Product
Type
Name
Version
License
CPE 2.3
CPE 2.2
CVSSv4
VulDB Vector: 🔍VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 7.3VulDB Meta Temp Score: 6.0
VulDB Base Score: 7.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Sql injectionCWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: kiki67100
Programming Language: 🔍
Download: 🔍
Google Hack: 🔍
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
Nessus ID: 80401
Nessus Name: Debian DSA-3120-1 : mantis - security update
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
OpenVAS ID: 103331
OpenVAS Name: Fedora Update for mantis FEDORA-2014-16609
OpenVAS File: 🔍
OpenVAS Family: 🔍
Qualys ID: 🔍
Qualys Name: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
0-Day Time: 🔍
Upgrade: MantisBT 1.2.17
Patch: github.com
Timeline
11/25/2014 🔍11/25/2014 🔍
11/26/2014 🔍
11/28/2014 🔍
11/28/2014 🔍
12/30/2014 🔍
01/11/2015 🔍
03/27/2015 🔍
04/04/2022 🔍
Sources
Advisory: b0021673ab23249244119bde3c7fcecd4daa4e7fOrganization: ITsec Security Services
Status: Not defined
Confirmation: 🔍
CVE: CVE-2014-9089 (🔍)
GCVE (CVE): GCVE-0-2014-9089
GCVE (VulDB): GCVE-100-73027
OVAL: 🔍
X-Force: 98987
SecurityFocus: 71298 - MantisBT 'view_all_set.php' Multiple SQL Injection Vulnerabilities
Secunia: 62101 - Debian update for mantis, Highly Critical
Vulnerability Center: 47859 - MantisBT <1.2.18 'view_all_set.php\x27 Multiple Remote SQL Injection Vulnerabilities via the \x27sort\x27 or \x27dir\x27 Parameter, High
scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍
Entry
Created: 03/27/2015 02:56 PMUpdated: 04/04/2022 05:30 PM
Changes: 03/27/2015 02:56 PM (58), 10/09/2018 07:39 AM (22), 04/04/2022 05:22 PM (6), 04/04/2022 05:30 PM (1)
Complete: 🔍
Committer: kiki67100
Cache ID: 18:D94:40
No comments yet. Languages: en.
Please log in to comment.