Vulnerability CVE-2017-7620


Published: 2017-05-21

Description:
MantisBT before 1.3.11, 2.x before 2.3.3, and 2.4.x before 2.4.1 omits a backslash check in string_api.php and consequently has conflicting interpretations of an initial \/ substring as introducing either a local pathname or a remote hostname, which leads to (1) arbitrary Permalink Injection via CSRF attacks on a permalink_page.php?url= URI and (2) an open redirect via a login_page.php?return= URI.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Mantis Bug Tracker 1.3.10 / v2.3.0 CSRF Permalink Injection
hyp3rlinx
21.05.2017

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mantisbt -> Mantisbt 

 References:
http://hyp3rlinx.altervista.org/advisories/MANTIS-BUG-TRACKER-CSRF-PERMALINK-INJECTION.txt
http://www.securitytracker.com/id/1038538
https://mantisbt.org/bugs/view.php?id=22702
https://mantisbt.org/bugs/view.php?id=22816
https://www.exploit-db.com/exploits/42043/

Copyright 2024, cxsecurity.com

 

Back to Top