MantisBT up to 1.2.17 Privileges manage_user_page.php sql injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.0$0-$5k0.00

A vulnerability was found in MantisBT up to 1.2.17 (Bug Tracking Software). It has been rated as critical. This issue affects an unknown code of the file manage_user_page.php of the component Privileges. The manipulation with an unknown input leads to a sql injection vulnerability. Using CWE to declare the problem leads to CWE-89. The product constructs all or part of an SQL command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended SQL command when it is sent to a downstream component. Impacted is confidentiality, integrity, and availability. The summary by CVE is:

SQL injection vulnerability in manage_user_page.php in MantisBT before 1.2.19 and 1.3.x before 1.3.0-beta.2 allows remote administrators with FILE privileges to execute arbitrary SQL commands via the MANTIS_MANAGE_USERS_COOKIE cookie.

The weakness was presented 01/26/2015 (Website). It is possible to read the advisory at mantisbt.org. The identification of this vulnerability is CVE-2014-9573 since 01/07/2015. The attack may be initiated remotely. A simple authentication is needed for exploitation. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1505 according to MITRE ATT&CK.

By approaching the search of inurl:manage_user_page.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 81215 (Fedora 20 : mantis-1.2.19-1.fc20 (2015-1364)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 123311 (Fedora Security Update for mantis (FEDORA-2015-1419)).

Upgrading to version 1.2.18 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (100210) and Tenable (81215).

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.3
VulDB Meta Temp Score: 6.0

VulDB Base Score: 6.3
VulDB Temp Score: 6.0
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Sql injection
CWE: CWE-89 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 81215
Nessus Name: Fedora 20 : mantis-1.2.19-1.fc20 (2015-1364)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 867773
OpenVAS Name: Fedora Update for mantis FEDORA-2015-1419
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: MantisBT 1.2.18
Patch: github.com

Timelineinfo

01/07/2015 🔍
01/17/2015 +10 days 🔍
01/26/2015 +9 days 🔍
01/26/2015 +0 days 🔍
02/23/2015 +28 days 🔍
03/27/2015 +32 days 🔍
04/12/2022 +2573 days 🔍

Sourcesinfo

Advisory: mantisbt.org
Status: Not defined
Confirmation: 🔍

CVE: CVE-2014-9573 (🔍)
X-Force: 100210
SecurityTracker: 1031633
Vulnerability Center: 48705 - MantisBT Remote SQL Commands Injection via the MANTIS_MANAGE_USERS_COOKIE Cookie, Medium

Entryinfo

Created: 03/27/2015 14:56
Updated: 04/12/2022 06:59
Changes: 03/27/2015 14:56 (62), 06/20/2017 08:48 (6), 04/12/2022 06:48 (4), 04/12/2022 06:59 (1)
Complete: 🔍
Cache ID: 3:03A:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!