VDB-97786 · CVE-2017-6797 · BID 96818

MantisBT bug_change_status_page.php action_type cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.3$0-$5k0.00

A vulnerability classified as problematic was found in MantisBT (Bug Tracking Software) (the affected version unknown). This vulnerability affects an unknown part of the file bug_change_status_page.php. The manipulation of the argument action_type with the input value closev2lx8%22%3E%3Cscript%3Ealert%28%22Test%20SLCC%22%29%3C%2fscript%3Eyrcxai8ja1g leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. CVE summarizes:

A cross-site scripting (XSS) vulnerability in bug_change_status_page.php in MantisBT before 1.3.7 and 2.x before 2.2.1 allows remote attackers to inject arbitrary JavaScript via the action_type parameter.

The bug was discovered 03/07/2017. The weakness was released 03/07/2017 (Website). The advisory is available at mantisbt.org. This vulnerability was named CVE-2017-6797 since 03/09/2017. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details and also a public exploit are known. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

A public exploit has been developed in URL/Javascript and been published immediately after the advisory. It is possible to download the exploit at mantisbt.org. It is declared as functional. By approaching the search of inurl:bug_change_status_page.php it is possible to find vulnerable targets with Google Hacking. The code used by the exploit is:

GET /bug_change_status_page.php?bug_change_status_page_token=20170227zM42Eo2wSNnfOOCxNSwz4Gv0xbkGWu8E&new_status=90&change_type=closev2lx8%22%3E%3Cscript%3Ealert%28%22Test%20SLCC%22%29%3C%2fscript%3Eyrcxai8ja1g&id=3524

Applying a patch is able to eliminate this problem. The bugfix is ready for download at github.com.

Productinfo

Type

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.7
VulDB Meta Temp Score: 5.5

VulDB Base Score: 5.3
VulDB Temp Score: 4.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Functional
Programming Language: 🔍
Download: 🔍
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 801692
OpenVAS Name: MantisBT XSS Vulnerability (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Patch: github.com

Timelineinfo

03/07/2017 🔍
03/07/2017 +0 days 🔍
03/07/2017 +0 days 🔍
03/07/2017 +0 days 🔍
03/09/2017 +2 days 🔍
03/09/2017 +0 days 🔍
03/10/2017 +1 days 🔍
03/10/2017 +0 days 🔍
03/10/2017 +0 days 🔍
09/24/2019 +928 days 🔍

Sourcesinfo

Advisory: mantisbt.org
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-6797 (🔍)
SecurityTracker: 1037978
SecurityFocus: 96818 - MantisBT 'bug_change_status_page.php' Cross Site Scripting Vulnerability

scip Labs: https://www.scip.ch/en/?labs.20161013

Entryinfo

Created: 03/10/2017 09:29
Updated: 09/24/2019 15:40
Changes: 03/10/2017 09:29 (74), 09/24/2019 15:40 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!