4.8
CVSSv3

CVE-2017-7241

Published: 31/03/2017 Updated: 12/07/2017
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 4.8 | Impact Score: 2.7 | Exploitability Score: 1.7
VMScore: 312
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

A cross-site scripting (XSS) vulnerability in the MantisBT Move Attachments page (move_attachments_page.php, part of admin tools) allows remote malicious users to inject arbitrary code through a crafted 'type' parameter, if Content Security Protection (CSP) settings allows it. This is fixed in 1.3.9, 2.1.3, and 2.2.3. Note that this vulnerability is not exploitable if the admin tools directory is removed, as recommended in the "Post-installation and upgrade tasks" of the MantisBT Admin Guide. A reminder to do so is also displayed on the login page.

Vulnerable Product Search on Vulmon Subscribe to Product

mantisbt mantisbt 1.2.17

mantisbt mantisbt 1.2.18

mantisbt mantisbt 1.2.19

mantisbt mantisbt 1.2.20

mantisbt mantisbt 2.0.1

mantisbt mantisbt 2.1.0

mantisbt mantisbt 2.0.0

mantisbt mantisbt 1.3.7

mantisbt mantisbt 1.3.8

mantisbt mantisbt 2.2.1

mantisbt mantisbt 2.1.3

mantisbt mantisbt 1.3.5

mantisbt mantisbt 1.3.6

mantisbt mantisbt 2.2.2

mantisbt mantisbt 2.2.3

mantisbt mantisbt 1.3.0

mantisbt mantisbt 2.1.1

mantisbt mantisbt 2.1.2

mantisbt mantisbt 1.3.1

mantisbt mantisbt 1.3.2

mantisbt mantisbt 1.3.9

mantisbt mantisbt 2.3.0

mantisbt mantisbt 1.2.16

mantisbt mantisbt 2.2.0

mantisbt mantisbt 1.3.3

mantisbt mantisbt 1.3.4