exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Mantis BugTracker 1.2.17 XSS / DoS / Redirect

Mantis BugTracker 1.2.17 XSS / DoS / Redirect
Posted Jan 5, 2015
Authored by Mathias Karlsson, Paul Richards, Alejo Popovici, Ryan Giobbi, Shahee Mirza

Mantis BugTracker version 1.2.17 suffers from denial of service, potential cross site scripting, and arbitrary redirection vulnerabilities.

tags | advisory, denial of service, arbitrary, vulnerability, xss
advisories | CVE-2014-6316, CVE-2014-8987, CVE-2014-9117
SHA-256 | 73dc034d9a5622082847c13fa1d43e825d41a1ee7d9873124267bbb560c947f2

Mantis BugTracker 1.2.17 XSS / DoS / Redirect

Change Mirror Download
Mantis BugTracker 1.2.17 multiple security vulnerabilities.

******************************************************************************

- Affected Vendor: Mantis
- Affected System: BugTracker 1.2.17
- Vulnerabilities' Status: Fixed

******************************************************************************

- Associated CWEs:

CWE-79: Failure to Preserve Web Page Structure ('Cross-site Scripting')
CWE-601: URL Redirection to Untrusted Site ('Open Redirect')
CWE-804: Guessable CAPTCHA

http://cwe.mitre.org/data/definitions/79.html
http://cwe.mitre.org/data/definitions/601.html
http://cwe.mitre.org/data/definitions/804.html

******************************************************************************

DESCRIPTIONS
============
1) CVE-2014-6316
The url passed as a parameter is not correctly sanitized, thus allowing
a malicious individual to redirect a user to an arbitrary website.
e.g. http://example.com/login_page.php?return=http://google.com will
redirect to Google.

Affected versions:
=> 1.2.0a3, <= 1.2.17

Fixed in versions:
1.2.18

2) CVE-2014-8987
The MantisBT Configuration Reporte page (adm_config_report.php) does not correctly
sanitize input before displaying it on the page, thus allowing a malicious individual to execute
arbitrary JavaScript code.

Affected versions:
>= 1.2.13, <= 1.2.17

Fixed in versions:
1.2.18

3) CVE-2014-9117
The CAPTCHA system used within the registration functionality of the application
uses a predictable routine, thus allowing a malicious individual to potentially perform a denial of service
by creating new accounts and exhausting the server's resources.

Affected versions:
<= 1.2.17

Fixed in versions:
1.2.18

******************************************************************************

- Available fix:
Mantis BugTracker 1.2.18

- Related Links: Deloitte Argentina - www.deloitte.com/ar

- Feedback:
If you have any questions, comments, concerns, updates or suggestions please contact:
+ Alejo Popovici
apopovici@deloitte.com (Twitter: @alex91ar)

******************************************************************************

Credits:

CVE-2014-6316:
Redirection in login_page.php was first reported [3] by Mathias Karlsson
(http://mathiaskarlsson.me) as part of Offensive Security's bug bounty
program [4]; issue was also independently discovered and reported by
Ryan Giobbi who made the original CVE request [2], Shahee Mirza [5] and
Alejo Popovici (apopovici@deloitte.com) [6].

Paul Richards also found another redirection issue in
permalink_page.php, which turned out to have the same root cause.

The issue was fixed by Damien Regad (MantisBT Developer).

CVE-2014-8987:
Issue was discovered by Alejo Popovici (apopovici@deloitte.com) and fixed by Damien Regad
(MantisBT Developer)

CVE-2014-9117:
Issue was discovered by Alejo Popovici (apopovici@deloitte.com) and fixed by Victor Boctor
(MantisBT Developer)

******************************************************************************

 
Deloitte se refiere a una o más de las firmas miembros de Deloitte Touche Tohmatsu Limited, una compañía privada del Reino Unido limitada por garantía, y su red de firmas miembros, cada una como una entidad única e independiente y legalmente separada. Una descripción detallada de la estructura legal de Deloitte Touche Tohmatsu Limited y sus firmas miembros puede verse en el sitio web http://www.deloitte.com/about.                           La información de este mail es confidencial y concierne únicamente a la persona a quien está dirigida. Si este mensaje no está dirigido a usted, por favor tenga presente que no tiene autorización para leer el resto de este e-mail, copiarlo o derivarlo a cualquier otra persona que no sea aquella a quien está dirigido. Si recibe este mail por error, por favor, avise al remitente, luego de lo cual rogamos a usted destruya el mensaje original. No se puede responsabilizar de ningún modo a Deloitte & Co. S.A. ni a sus subsidiarias por cualquier consecuencia o daño que pueda resultar del apropiado y completo envío y recepción del contenido de este e-mail.
 
Deloitte refers to one or more of Deloitte Touche Tohmatsu Limited, a UK private company limited by guarantee, and its network of member firms, each of which is a legally separate and independent entity. Please see http://www.deloitte.com/about for a detailed description of the legal structure of Deloitte Touche Tohmatsu Limited and its member firms. 
The information in this e-mail is confidential and intended solely for the person to whom it is addressed. If this message is not addressed to you, please be aware that you have no authorization to read the rest of this e-mail, to copy it or to furnish it to any person other than the addressee. Should you have received this e-mail by mistake, please bring this to the attention of the sender, after which you are kindly requested to destroy the original message. Deloitte & Co. S.A. and subsidiaries cannot be held responsible or liable in any way whatsoever for and/or in connection with any consequences and/or damage resulting from the proper and complete dispatch and receipt of the content of this e-mail.


Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close