Total Tests:

Multiple Vulnerabilities in MantisBT

Advisory ID:HTB23045
Product:MantisBT
Vendor:www.mantisbt.org
Vulnerable Versions:1.2.7 and probably prior
Tested Version:1.2.7
Advisory Publication:August 31, 2011 [without technical details]
Vendor Notification:August 31, 2011
Public Disclosure:September 5, 2011
Latest Update:September 5, 2011
Vulnerability Type:Cross-Site Scripting [CWE-79]
Cross-Site Scripting [CWE-79]
Cross-Site Scripting [CWE-79]
PHP File Inclusion [CWE-98]
CVE References:CVE-2011-3578
CVE-2011-3356
CVE-2011-3358
CVE-2011-3357
Risk Level:High
CVSSv2 Base Scores:4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N)
7.6 (AV:N/AC:H/Au:N/C:C/I:C/A:C)
Solution Status:Fixed by Vendor
Discovered and Provided:High-Tech Bridge Security Research Lab
 

Advisory Details:

High-Tech Bridge SA Security Research Lab has discovered multiple vulnerabilities in MantisBT which could be exploited to perform cross-site scripting attacks, gain access to sensitive information and compromise vulnerable system.

1) Cross-site scripting (XSS) vulnerabilities in MantisBT: CVE-2011-3578
The vulnerability exists due to input sanitation error in the "action" parameter in bug_actiongroup_ext_page.php and bug_actiongroup_page.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website.
Exploitation examples:
http://[host]/bug_actiongroup_ext_page.php?bug_arr[]=1&action=EXT_%22%3E%3Cs cript%3Ealert%28document .cookie%29;%3C/script%3E
http://[host]/bug_actiongroup_page.php?bug_arr[]=[ ISSUE_ID]&action=EXT_%22%3E%3Cscript%3Ealert%28doc ument.cookie%29;%3C/script%3E


2) Cross-site scripting (XSS) vulnerabilities in MantisBT: CVE-2011-3356
The vulnerability exists due to input sanitation error in URL in the manage_config_email_page.php and manage_config_workflow_page.php scripts. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website. Successful exploitation requires that victim is logged-in into the application and has access to administrative interface.
Exploitation examples:
http://[host]/manage_config_email_page.php/%22%3E%3Cimg%20src=1%20onerror=%2 2javascript:alert%28docu ment.cookie%29;%22%3E/
http://[host]/manage_config_workflow_page.php/%22%3E %3Cimg%20src=1%20onerror=%22javascript:alert%28d ocument.cookie%29;%22%3E/


3) Cross-site scripting (XSS) vulnerabilities in MantisBT: CVE-2011-3358
1.3 The vulnerability exists due to input sanitation error in the "platform", "os" and "os_build" parameters in bug_report_page.php. A remote attacker can send a specially crafted HTTP request to the vulnerable script and execute arbitrary HTML and script code in user`s browser in context of the vulnerable website. Successful exploitation requires that victim is logged-in into the application and has access to administrative interface.
Exploitation example:
http://[host]/bug_report_page.php?platform=%22%3E%3Cscript%3Ealert%28documen t.cookie%29;%3C/script%3 E

4) Local file inclusion in MantisBT: CVE-2011-3357
The vulnerability exists due to insufficient sanitation if input data in the "action" parameter in bug_actiongroup_ext_page.php and bug_actiongroup_page.php. A remote attacker can include and execute arbitrary files on the target system using directory traversal sequences with NULL byte.
Combined with the file upload functionality it is possible to upload and execute arbitrary PHP file.
Exploitation examples:
http://[host]/bug_actiongroup_ext_page.php?bug_arr[]=1&action=EXT_/../../../ ../../../../etc/passwd%0 0
http://[host]/bug_actiongroup_page.php?bug_arr[]=[ISSUE_ID]&action=EXT_/. ./../../../../../../etc/pas swd%00

How to Detect Cross-Site Scripting Vulnerabilities
Website Security Test
  • GDPR & PCI DSS Test
  • Website CMS Security Test
  • CSP & HTTP Headers Check
  • WordPress & Drupal Scanning
Try For Free

Solution:
Upgrade to version 1.2.8.


References:
[1] High-Tech Bridge Advisory HTB23045 - https://www.immuniweb.com/advisory/HTB23045 - Multiple Vulnerabilities in MantisBT
[2] MantisBT - mantisbt.org - MantisBT is a free popular web-based bugtracking system (feature list). It is written in the PHP scripting language and works with MySQL, MS SQL, and PostgreSQL databases and a webserver.
[3] Common Vulnerabilities and Exposures (CVE) - http://cve.mitre.org/ - international in scope and free for public use, CVE® is a dictionary of publicly known information security vulnerabilities and exposures.
[4] Common Weakness Enumeration (CWE) - http://cwe.mitre.org - targeted to developers and security practitioners, CWE is a formal list of software weakness types.

Have additional information to submit?
Please feel free to send us any additional information related to this Advisory, such as vulnerable versions, additional exploitation details and conditions, patches and other relevant details.
Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential