Vulnerability CVE-2018-13055


Published: 2018-08-03

Description:
A cross-site scripting (XSS) vulnerability in the View Filters page (view_filters_page.php) in MantisBT 2.1.0 through 2.15.0 allows remote attackers to inject arbitrary code (if CSP settings permit it) through a crafted PATH_INFO.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Mantis 2.11.1 Cross Site Scripting
Omer Citak
09.01.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Mantisbt -> Mantisbt 

 References:
http://github.com/mantisbt/mantisbt/commit/4efac90ed89a5c009108b641e2e95683791a165a
https://mantisbt.org/blog/archives/mantisbt/602
https://mantisbt.org/bugs/view.php?id=24580

Copyright 2024, cxsecurity.com

 

Back to Top