Vulnerability CVE-2011-3578


Published: 2011-09-21   Modified: 2012-02-13

Description:
Cross-site scripting (XSS) vulnerability in bug_actiongroup_ext_page.php in MantisBT before 1.2.8 allows remote attackers to inject arbitrary web script or HTML via the action parameter, related to bug_actiongroup_page.php, a different vulnerability than CVE-2011-3357.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
MantisBT CMS Multiple Vulnerabilities(SQL/XSS)
High-Tech Bridge...
22.09.2011

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mantisbt -> Mantisbt 

 References:
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=640297
http://lists.debian.org/debian-security-tracker/2011/09/msg00012.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-September/066061.html
http://security.gentoo.org/glsa/glsa-201211-01.xml
http://securityreason.com/securityalert/8392
http://www.debian.org/security/2011/dsa-2308
http://www.mantisbt.org/bugs/view.php?id=13281
http://www.openwall.com/lists/oss-security/2011/09/04/1
http://www.openwall.com/lists/oss-security/2011/09/04/2
http://www.openwall.com/lists/oss-security/2011/09/09/9
http://www.securityfocus.com/archive/1/519547/100/0/threaded
http://www.securityfocus.com/bid/49448
https://bugzilla.redhat.com/show_bug.cgi?id=735514
https://github.com/mantisbt/mantisbt/commit/5b93161f3ece2f73410c296fed8522f6475d273d
https://github.com/mantisbt/mantisbt/commit/6ede60d3db9e202044f135001589cce941ff6f0f
https://www.htbridge.ch/advisory/multiple_vulnerabilities_in_mantisbt.html

Copyright 2024, cxsecurity.com

 

Back to Top