435
VMScore

CVE-2017-7620

Published: 21/05/2017 Updated: 08/07/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.5 | Impact Score: 3.6 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

MantisBT prior to 1.3.11, 2.x prior to 2.3.3, and 2.4.x prior to 2.4.1 omits a backslash check in string_api.php and consequently has conflicting interpretations of an initial \/ substring as introducing either a local pathname or a remote hostname, which leads to (1) arbitrary Permalink Injection via CSRF attacks on a permalink_page.php?url= URI and (2) an open redirect via a login_page.php?return= URI.

Vulnerable Product Search on Vulmon Subscribe to Product

mantisbt mantisbt 2.4.0

mantisbt mantisbt 2.0.1

mantisbt mantisbt 2.0.0

mantisbt mantisbt 2.1.0

mantisbt mantisbt

mantisbt mantisbt 2.1.1

mantisbt mantisbt 2.2.0

mantisbt mantisbt 2.1.2

mantisbt mantisbt 2.2.2

mantisbt mantisbt 2.2.3

mantisbt mantisbt 2.2.4

Exploits

[+] Credits: John Page aka hyp3rlinx [+] Website: hyp3rlinxaltervistaorg [+] Source: hyp3rlinxaltervistaorg/advisories/MANTIS-BUG-TRACKER-CSRF-PERMALINK-INJECTIONtxt [+] ISR: ApparitionSec Vendor: ================ wwwmantisbtorg Product: ========= Mantis Bug Tracker 1310 / v230 MantisBT is a popular free w ...
Mantis Bug Tracker versions 1310 and 230 suffer from a cross site request forgery vulnerability ...