MantisBT 2.2.x < 2.2.1 Multiple XSS

medium Nessus Network Monitor Plugin ID 700004

Synopsis

The remote web server is hosting an outdated web application that is vulnerable to cross-site scripting (XSS) attack vectors.

Description

Versions of MantisBT 2.2.x prior to 2.2.1 are affected by multiple XSS vulnerabilities :

- A flaw exists that allows a XSS attack. This flaw exists because the 'views_filters_page.php' script does not validate input to the 'view_type' parameter before returning it to users. This may allow a remote attacker to create a specially crafted request that will execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server. (CVE-2017-6797)
- A flaw exists that allows a XSS attack. This flaw exists because the 'bug_change_status_page.php' script does not validate input to the 'action_type' parameter before returning it to users. This may allow a remote attacker to create a specially crafted request that will execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server. (CVE-2017-6799)
- A flaw exists that allows a XSS attack. This flaw exists because the 'core/layout_api.php' script does not validate input via the Window Title configuration before returning it to users. This may allow an authenticated, remote attacker to create a specially crafted request that will execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server. (CVE-2017-7222)

Solution

Upgrade to MantisBT 2.2.1 or later.

See Also

https://github.com/mantisbt/mantisbt/commit/1677251434b6e8b2be8f1d4376a3e78f7be14d95

Plugin Details

Severity: Medium

ID: 700004

Family: CGI

Published: 3/15/2017

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: Low

Score: 3.8

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 5.3

Temporal Score: 5.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mantisbt:mantisbt

Patch Publication Date: 3/10/2017

Vulnerability Publication Date: 3/10/2017

Reference Information

CVE: CVE-2017-6797, CVE-2017-6799, CVE-2017-7222

BID: 96693