MantisBT 1.1.x < 1.2.18 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 8902

Synopsis

The remote web server is hosting a web application that is vulnerable to multiple attack vectors.

Description

The remote web server is hosting MantisBT, an open source bug tracking application written in PHP.

Versions of MantisBT 1.1.x through 1.2.x prior to 1.2.18 are affected by the following vulnerabilities :

- An information disclosure flaw exists in the 'upgrade_unattended.php' script through the 'print_test_result' parameter. A remote attacker could acquire SQL database credentials through a URL in the 'hostname' parameter and by reading the parameters in the response sent to the URL, allowing further compromise. (CVE-2014-9279)

- An input validation flaw exists in the 'projax_array_serialize_for_autocomplete' function of the 'core/projax_api.php' script allowing cross-site scripting attacks.(CVE-2014-9270)

- An API flaw exists due to an error in the script 'api/soap/mc_project_api.php' when utilizing the 'mc_project_get_attachments' function in conjunction with the 'project_id' parameter. This can be exploited by a remote attacker to cause a denial of service or to execute arbitrary SQL commands. This vulnerability is related to an incomplete fix for CVE-2014-1609. (CVE-2014-8554)

Solution

Upgrade to MantisBT 1.2.18 or later.

See Also

https://www.mantisbt.org/blog/?p=301

http://www.nessus.org/u?54499621

https://www.mantisbt.org/bugs/view.php?id=17583

https://www.mantisbt.org/bugs/view.php?id=17812

https://www.mantisbt.org/bugs/view.php?id=17877

Plugin Details

Severity: Medium

ID: 8902

Family: CGI

Published: 2/18/2015

Updated: 3/6/2019

Nessus ID: 80914

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:N

CVSS v3

Risk Factor: Medium

Base Score: 4.8

Temporal Score: 4.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:mantisbt:mantisbt

Patch Publication Date: 12/6/2014

Vulnerability Publication Date: 12/5/2014

Reference Information

CVE: CVE-2014-8554, CVE-2014-9270, CVE-2014-9279

BID: 70856, 71372, 71359