MantisBT up to 1.3.7/2.1.1/2.2.1 Configuration Report Page adm_config_report.php action cross site scripting
CVSS Meta Temp Score | Current Exploit Price (≈) | CTI Interest Score |
---|---|---|
3.5 | $0-$5k | 0.00 |
A vulnerability classified as problematic has been found in MantisBT up to 1.3.7/2.1.1/2.2.1 (Bug Tracking Software). Affected is some unknown functionality of the file adm_config_report.php of the component Configuration Report Page. The manipulation of the argument action
with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. CVE summarizes:
A cross-site scripting (XSS) vulnerability in the MantisBT Configuration Report page (adm_config_report.php) allows remote attackers to inject arbitrary code through a crafted 'action' parameter. This is fixed in 1.3.8, 2.1.2, and 2.2.2.
The bug was discovered 03/17/2017. The weakness was presented 03/31/2017 by Venustech (oss-sec). The advisory is shared for download at openwall.com. This vulnerability is traded as CVE-2017-6973 since 03/17/2017. It is possible to launch the attack remotely. A authentication is required for exploitation. Successful exploitation requires user interaction by the victim. There are known technical details, but no exploit is available. The MITRE ATT&CK project declares the attack technique as T1059.007.
The vulnerability was handled as a non-public zero-day exploit for at least 14 days. During that time the estimated underground price was around $0-$5k. By approaching the search of inurl:adm_config_report.php it is possible to find vulnerable targets with Google Hacking.
Upgrading to version 1.3.8, 2.1.2 or 2.2.2 eliminates this vulnerability.
The vulnerability is also documented in the vulnerability database at SecurityFocus (BID 97252†). See VDB-99109 and VDB-99112 for similar entries.
Product
Type
Name
Version
License
CPE 2.3
CPE 2.2
CVSSv4
VulDB CVSS-B Score: 🔍VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍
CVSSv3
VulDB Meta Base Score: 3.6VulDB Meta Temp Score: 3.5
VulDB Base Score: 2.4
VulDB Temp Score: 2.3
VulDB Vector: 🔍
VulDB Reliability: 🔍
NVD Base Score: 4.8
NVD Vector: 🔍
CVSSv2
AV | AC | Au | C | I | A |
---|---|---|---|---|---|
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
💳 | 💳 | 💳 | 💳 | 💳 | 💳 |
Vector | Complexity | Authentication | Confidentiality | Integrity | Availability |
---|---|---|---|---|---|
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
unlock | unlock | unlock | unlock | unlock | unlock |
VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍
NVD Base Score: 🔍
Exploiting
Class: Cross site scriptingCWE: CWE-79 / CWE-94 / CWE-74
CAPEC: 🔍
ATT&CK: 🔍
Local: No
Remote: Yes
Availability: 🔍
Status: Not defined
Google Hack: 🔍
EPSS Score: 🔍
EPSS Percentile: 🔍
Price Prediction: 🔍
Current Price Estimation: 🔍
0-Day | unlock | unlock | unlock | unlock |
---|---|---|---|---|
Today | unlock | unlock | unlock | unlock |
OpenVAS ID: 801692
OpenVAS Name: MantisBT adm_config_report.php action parameter Cross Site Scripting Vulnerability (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍
Threat Intelligence
Interest: 🔍Active Actors: 🔍
Active APT Groups: 🔍
Countermeasures
Recommended: UpgradeStatus: 🔍
0-Day Time: 🔍
Upgrade: MantisBT 1.3.8/2.1.2/2.2.2
Timeline
03/17/2017 🔍03/17/2017 🔍
03/31/2017 🔍
03/31/2017 🔍
03/31/2017 🔍
03/31/2017 🔍
11/24/2022 🔍
Sources
Advisory: openwall.comResearcher: Venustech
Status: Not defined
Confirmation: 🔍
CVE: CVE-2017-6973 (🔍)
SecurityFocus: 97252 - MantisBT CVE-2017-6973 Cross Site Scripting Vulnerability
SecurityTracker: 1038169
See also: 🔍
Entry
Created: 03/31/2017 10:47 AMUpdated: 11/24/2022 09:48 AM
Changes: 03/31/2017 10:47 AM (68), 12/02/2019 12:30 PM (4), 11/24/2022 09:48 AM (4)
Complete: 🔍
Cache ID: 18:CF2:40
No comments yet. Languages: en.
Please log in to comment.