Lucene search

K
cve[email protected]CVE-2017-6973
HistoryMar 31, 2017 - 4:59 a.m.

CVE-2017-6973

2017-03-3104:59:00
CWE-79
web.nvd.nist.gov
19
vulnerability
xss
mantisbt
remote code injection
security
cve-2017-6973
nvd

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

4.8 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.9%

A cross-site scripting (XSS) vulnerability in the MantisBT Configuration Report page (adm_config_report.php) allows remote attackers to inject arbitrary code through a crafted ‘action’ parameter. This is fixed in 1.3.8, 2.1.2, and 2.2.2.

Affected configurations

NVD
Node
mantisbtmantisbtMatch1.3.0rc2
OR
mantisbtmantisbtMatch1.3.1
OR
mantisbtmantisbtMatch1.3.2
OR
mantisbtmantisbtMatch1.3.3
OR
mantisbtmantisbtMatch1.3.4
OR
mantisbtmantisbtMatch1.3.5
OR
mantisbtmantisbtMatch1.3.6
OR
mantisbtmantisbtMatch1.3.7
OR
mantisbtmantisbtMatch1.3.8
OR
mantisbtmantisbtMatch1.3.9
OR
mantisbtmantisbtMatch2.0.0
OR
mantisbtmantisbtMatch2.0.0beta1
OR
mantisbtmantisbtMatch2.0.0beta2
OR
mantisbtmantisbtMatch2.0.0beta3
OR
mantisbtmantisbtMatch2.0.0rc1
OR
mantisbtmantisbtMatch2.0.0rc2
OR
mantisbtmantisbtMatch2.0.1
OR
mantisbtmantisbtMatch2.1.0
OR
mantisbtmantisbtMatch2.1.1
OR
mantisbtmantisbtMatch2.1.2
OR
mantisbtmantisbtMatch2.1.3
OR
mantisbtmantisbtMatch2.2.0
OR
mantisbtmantisbtMatch2.2.1

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

4.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N

4.8 Medium

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

74.9%