MantisBT 1.1.0 < 1.2.16 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 8900

Synopsis

The remote web server is hosting a web application that is vulnerable to multiple attack vectors.

Description

The remote web server is hosting MantisBT, an open source bug tracking application written in PHP.

Versions of MantisBT 1.1.0 prior to 1.2.16 are potentially affected by multiple vulnerabilities :

- A cross-site scripting vulnerability exists because the application does not validate the 'project_id' parameter upon submission to the 'account_sponsor_page.php' script. This may allow a malicious user with 'project manager' access to execute arbitrary script code within the browser / server trust relationship with a specially crafted request. (CVE-2013-4460)

- A SQL injection vulnerability exists due to the 'db_query()' function not properly sanitizing user-supplied input passed via a 'mc_issue_attachment_get' SOAP request. This may allow an authenticated remote attacker to inject or manipulate SQL queries in the back-end database, allowing for the manipulation or disclosure of arbitrary data. This issue affects version 1.1.0a4 or later. (CVE-2014-1608)

- Multiple SQL injection flaws exist in 'core/news_api.php', 'core/summary_api.php', 'plugins/MantisGraph/core/graph_api.php', 'api/soap/mc_project_api.php', and 'proj_doc_page.php' pages. This could allow a remote attacker to inject or manipulate SQL queries, allowing for the manipulation or disclosure of arbitrary data. This issue only affects versions 1.2.0 - 1.2.15. (CVE-2014-1609)

Solution

Upgrade to MantisBT 1.2.16 or later.

See Also

http://www.mantisbt.org/blog/?p=275

http://www.nessus.org/u?f7086133

Plugin Details

Severity: High

ID: 8900

Family: CGI

Published: 2/18/2015

Updated: 3/6/2019

Nessus ID: 73226

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mantisbt:mantisbt

Patch Publication Date: 2/8/2014

Vulnerability Publication Date: 2/8/2014

Reference Information

CVE: CVE-2013-4460, CVE-2014-1608, CVE-2014-1609

BID: 65461, 65445, 63273