MantisBT up to 1.2.16 Login return unknown vulnerability

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.2$0-$5k0.00

A vulnerability classified as critical has been found in MantisBT up to 1.2.16 (Bug Tracking Software). This affects some unknown functionality of the component Login. The manipulation of the argument return with an unknown input leads to a unknown weakness. This is going to have an impact on confidentiality, and integrity. The summary by CVE is:

core/string_api.php in MantisBT before 1.2.18 does not properly categorize URLs when running under the web root, which allows remote attackers to conduct open redirect and phishing attacks via a crafted URL in the return parameter to login_page.php.

The weakness was published 12/12/2014 by ryan (Website). It is possible to read the advisory at mantisbt.org. This vulnerability is uniquely identified as CVE-2014-6316 since 09/11/2014. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. Technical details of the vulnerability are known, but there is no available exploit.

The vulnerability scanner Nessus provides a plugin with the ID 80139 (Fedora 21 : mantis-1.2.18-1.fc21 (2014-16609)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 123135 (Debian Security Update for mantis (DSA 3120-1)).

Upgrading to version 1.2.17 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (99128) and Tenable (80139). Similar entries are available at 73541, 73540, 73539 and 73491.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.5
VulDB Meta Temp Score: 6.2

VulDB Base Score: 6.5
VulDB Temp Score: 6.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Unknown
CWE: Unknown
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 80139
Nessus Name: Fedora 21 : mantis-1.2.18-1.fc21 (2014-16609)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 103331
OpenVAS Name: Fedora Update for mantis FEDORA-2014-16609
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: MantisBT 1.2.17
Patch: github.com

Timelineinfo

09/11/2014 🔍
12/03/2014 +83 days 🔍
12/03/2014 +0 days 🔍
12/12/2014 +9 days 🔍
12/12/2014 +0 days 🔍
12/22/2014 +10 days 🔍
12/30/2014 +8 days 🔍
01/11/2015 +12 days 🔍
03/27/2015 +75 days 🔍
04/07/2022 +2568 days 🔍

Sourcesinfo

Advisory: mantisbt.org
Researcher: ryan
Status: Not defined
Confirmation: 🔍

CVE: CVE-2014-6316 (🔍)
OVAL: 🔍

X-Force: 99128
Vulnerability Center: 47852 - MantisBT <1.2.18 Remote Open Redirect and Phishing Attacks via a Crafted URL in the Return Parameter, Medium
SecurityFocus: 71478 - MantisBT CVE-2014-6316 Multiple URI Redirection Vulnerabilities
Secunia: 62101 - Debian update for mantis, Highly Critical

See also: 🔍

Entryinfo

Created: 03/27/2015 14:56
Updated: 04/07/2022 18:21
Changes: 03/27/2015 14:56 (66), 06/17/2017 07:20 (12), 04/07/2022 18:13 (3), 04/07/2022 18:21 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!