// For flags

CVE-2024-34081

MantisBT Cross-site Scripting vulnerability

Severity Score

6.6
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

MantisBT (Mantis Bug Tracker) is an open source issue tracker. Improper escaping of a custom field's name allows an attacker to inject HTML and, if CSP settings permit, achieve execution of arbitrary JavaScript when resolving or closing issues (`bug_change_status_page.php`) belonging to a project linking said custom field, viewing issues (`view_all_bug_page.php`) when the custom field is displayed as a column, or printing issues (`print_all_bug_page.php`) when the custom field is displayed as a column. Version 2.26.2 contains a patch for the issue. As a workaround, ensure Custom Field Names do not contain HTML tags.

MantisBT (Mantis Bug Tracker) es un rastreador de problemas de código abierto. El escape inadecuado del nombre de un campo personalizado permite a un atacante inyectar HTML y, si la configuración del CSP lo permite, lograr la ejecución de JavaScript arbitrario al resolver o cerrar problemas (`bug_change_status_page.php`) pertenecientes a un proyecto que vincula dicho campo personalizado, problemas de visualización (` view_all_bug_page.php`) cuando el campo personalizado se muestra como una columna, o problemas de impresión (`print_all_bug_page.php`) cuando el campo personalizado se muestra como una columna. La versión 2.26.2 contiene un parche para el problema. Como workaround, asegúrese de que los nombres de campos personalizados no contengan etiquetas HTML.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
High
User Interaction
None
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
Low
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-04-30 CVE Reserved
  • 2024-05-13 CVE Published
  • 2024-05-14 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mantisbt
Search vendor "Mantisbt"
Mantisbt
Search vendor "Mantisbt" for product "Mantisbt"
< 2.26.2
Search vendor "Mantisbt" for product "Mantisbt" and version " < 2.26.2"
en
Affected