VDB-99109 · CVE-2017-7241 · BID 97253

MantisBT up to 1.3.7/2.1.1/2.2.1 move_attachments_page.php type cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.5$0-$5k0.00

A vulnerability classified as problematic was found in MantisBT up to 1.3.7/2.1.1/2.2.1 (Bug Tracking Software). Affected by this vulnerability is an unknown part of the file move_attachments_page.php. The manipulation of the argument type as part of a Attachment leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. The summary by CVE is:

A cross-site scripting (XSS) vulnerability in the MantisBT Move Attachments page (move_attachments_page.php, part of admin tools) allows remote attackers to inject arbitrary code through a crafted 'type' parameter, if Content Security Protection (CSP) settings allows it. This is fixed in 1.3.9, 2.1.3, and 2.2.3. Note that this vulnerability is not exploitable if the admin tools directory is removed, as recommended in the "Post-installation and upgrade tasks" of the MantisBT Admin Guide. A reminder to do so is also displayed on the login page.

The bug was discovered 03/17/2017. The weakness was shared 03/31/2017 by Venustech (oss-sec). The advisory is shared at openwall.com. This vulnerability is known as CVE-2017-7241 since 03/23/2017. The attack can be launched remotely. A single authentication is necessary for exploitation. It demands that the victim is doing some kind of user interaction. Technical details are known, but no exploit is available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

The vulnerability was handled as a non-public zero-day exploit for at least 14 days. During that time the estimated underground price was around $0-$5k. By approaching the search of inurl:move_attachments_page.php it is possible to find vulnerable targets with Google Hacking.

Upgrading to version 1.3.8, 2.1.2 or 2.2.2 eliminates this vulnerability.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.6
VulDB Meta Temp Score: 3.5

VulDB Base Score: 2.4
VulDB Temp Score: 2.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 4.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 801692
OpenVAS Name: MantisBT Multiple Cross Site Scripting Vulnerabilities (Windows)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: MantisBT 1.3.8/2.1.2/2.2.2

Timelineinfo

03/17/2017 🔍
03/23/2017 +6 days 🔍
03/31/2017 +8 days 🔍
03/31/2017 +0 days 🔍
03/31/2017 +0 days 🔍
03/31/2017 +0 days 🔍
11/24/2022 +2064 days 🔍

Sourcesinfo

Advisory: openwall.com
Researcher: Venustech
Status: Not defined
Confirmation: 🔍

CVE: CVE-2017-7241 (🔍)
SecurityTracker: 1038169
SecurityFocus: 97253 - MantisBT CVE-2017-7241 Cross Site Scripting Vulnerability
OSVDB: - CVE-2017-7241 - MantisBT - Cross-Site Scripting Issue

Entryinfo

Created: 03/31/2017 10:47
Updated: 11/24/2022 09:52
Changes: 03/31/2017 10:47 (68), 08/24/2020 09:50 (5), 11/24/2022 09:52 (4)
Complete: 🔍
Cache ID: 18:E26:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!