cve-2017-7241
Vulnerability from cvelistv5
Published
2017-03-31 04:26
Modified
2024-08-05 15:56
Severity ?
Summary
A cross-site scripting (XSS) vulnerability in the MantisBT Move Attachments page (move_attachments_page.php, part of admin tools) allows remote attackers to inject arbitrary code through a crafted 'type' parameter, if Content Security Protection (CSP) settings allows it. This is fixed in 1.3.9, 2.1.3, and 2.2.3. Note that this vulnerability is not exploitable if the admin tools directory is removed, as recommended in the "Post-installation and upgrade tasks" of the MantisBT Admin Guide. A reminder to do so is also displayed on the login page.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T15:56:36.253Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2017/03/30/4"
          },
          {
            "name": "1038169",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id/1038169"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.mantisbt.org/bugs/view.php?id=22568"
          },
          {
            "name": "97253",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/97253"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2017-03-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A cross-site scripting (XSS) vulnerability in the MantisBT Move Attachments page (move_attachments_page.php, part of admin tools) allows remote attackers to inject arbitrary code through a crafted \u0027type\u0027 parameter, if Content Security Protection (CSP) settings allows it. This is fixed in 1.3.9, 2.1.3, and 2.2.3. Note that this vulnerability is not exploitable if the admin tools directory is removed, as recommended in the \"Post-installation and upgrade tasks\" of the MantisBT Admin Guide. A reminder to do so is also displayed on the login page."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-11T09:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://openwall.com/lists/oss-security/2017/03/30/4"
        },
        {
          "name": "1038169",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id/1038169"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.mantisbt.org/bugs/view.php?id=22568"
        },
        {
          "name": "97253",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/97253"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2017-7241",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A cross-site scripting (XSS) vulnerability in the MantisBT Move Attachments page (move_attachments_page.php, part of admin tools) allows remote attackers to inject arbitrary code through a crafted \u0027type\u0027 parameter, if Content Security Protection (CSP) settings allows it. This is fixed in 1.3.9, 2.1.3, and 2.2.3. Note that this vulnerability is not exploitable if the admin tools directory is removed, as recommended in the \"Post-installation and upgrade tasks\" of the MantisBT Admin Guide. A reminder to do so is also displayed on the login page."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://openwall.com/lists/oss-security/2017/03/30/4",
              "refsource": "CONFIRM",
              "url": "http://openwall.com/lists/oss-security/2017/03/30/4"
            },
            {
              "name": "1038169",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id/1038169"
            },
            {
              "name": "http://www.mantisbt.org/bugs/view.php?id=22568",
              "refsource": "CONFIRM",
              "url": "http://www.mantisbt.org/bugs/view.php?id=22568"
            },
            {
              "name": "97253",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/97253"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2017-7241",
    "datePublished": "2017-03-31T04:26:00",
    "dateReserved": "2017-03-23T00:00:00",
    "dateUpdated": "2024-08-05T15:56:36.253Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "fkie_nvd": {
      "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:1.2.16:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F75A6F79-C5D5-4612-9976-B54664A5E29E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:1.2.17:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4C54ABCB-AD1B-4C34-927A-D9D560EA4C07\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:1.2.18:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F5F8FB8B-C009-4BF5-B3C3-142FFD0BD5F3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:1.2.19:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5A2E2E1A-B240-476F-8247-67DFFF38D33C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:1.2.20:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3990CAB4-003A-4B10-8516-303C87779C88\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:1.3.0:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"D355450F-4354-4E0B-BA86-A6BCF0672E1A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:1.3.0:beta2:*:*:*:*:*:*\", \"matchCriteriaId\": \"5171F015-E110-49CB-8A51-28E067C9B85D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:1.3.0:beta3:*:*:*:*:*:*\", \"matchCriteriaId\": \"E1C1AFA6-D7C3-4A74-BBB8-2B7234BD03FD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:1.3.0:rc1:*:*:*:*:*:*\", \"matchCriteriaId\": \"C22EBC7C-093F-4641-A5DE-E63DD9C0F2BD\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:1.3.0:rc2:*:*:*:*:*:*\", \"matchCriteriaId\": \"EC65E660-1F4A-4040-8C4D-197BD9081E73\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:1.3.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"EF8D4B34-E00E-4137-8695-6C9C74980DC7\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:1.3.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"62C8D0CC-FB77-43B5-8A50-7F5C462E9771\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:1.3.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"29B09C56-E71E-4272-A47E-9CC530EEEA5F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:1.3.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"7323557C-F23F-4A83-ADAD-889E3C8B0C74\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:1.3.5:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"11779871-2959-404C-A8A1-C35DACC3EC58\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:1.3.6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"A6BB766F-D8E9-4D1A-A877-2BF75C1E0D05\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:1.3.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"CDEDA19B-58F9-4416-AF6A-8F1639D665CE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:1.3.8:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"26A1E879-1D21-418E-A72E-287C7E977714\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:1.3.9:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C1519517-765C-4426-8C09-51EBD699EE2B\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:2.0.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"B537D8BB-944B-4B92-B48D-0CA5A2D01372\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:2.0.0:beta1:*:*:*:*:*:*\", \"matchCriteriaId\": \"541BD5B7-9F88-4B6A-A9D5-3BB182661EC8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:2.0.0:beta2:*:*:*:*:*:*\", \"matchCriteriaId\": \"DBD43A80-1179-426B-AF21-AE8B29CA1E86\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:2.0.0:beta3:*:*:*:*:*:*\", \"matchCriteriaId\": \"F39D6AB1-ECA5-4CE6-BBB3-570758AA715A\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:2.0.0:rc1:*:*:*:*:*:*\", \"matchCriteriaId\": \"5202AE86-61A0-4146-BB18-5CD4F38A880C\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:2.0.0:rc2:*:*:*:*:*:*\", \"matchCriteriaId\": \"0A2965D7-794C-4451-9DB7-B5561B5E3254\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:2.0.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"39492D12-1A13-43CE-84A7-F5CCFB87D612\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:2.1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"3E6AF670-28C3-4D7E-9EB4-E0B366CE818E\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:2.1.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"021CC8F4-B310-4DBF-9D50-B8A357158E4D\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:2.1.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"D73E7205-12E1-4C57-A120-91C4C0760305\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:2.1.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"262EC0CC-0716-4AED-9255-13288A297879\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:2.2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2550F1FD-5104-4BAA-80F6-C6202D7326B4\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:2.2.1:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"AAFDE5FC-B891-4ACA-BCAB-83EB9D49C91F\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:2.2.2:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"5F89D994-7F93-4839-8A57-F4CD633576E8\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:2.2.3:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"2154CE53-2DED-4023-96D5-515468E226B0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:mantisbt:mantisbt:2.3.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"83C79C70-F6BE-485D-952A-44E5E9F16D39\"}]}]}]",
      "descriptions": "[{\"lang\": \"en\", \"value\": \"A cross-site scripting (XSS) vulnerability in the MantisBT Move Attachments page (move_attachments_page.php, part of admin tools) allows remote attackers to inject arbitrary code through a crafted \u0027type\u0027 parameter, if Content Security Protection (CSP) settings allows it. This is fixed in 1.3.9, 2.1.3, and 2.2.3. Note that this vulnerability is not exploitable if the admin tools directory is removed, as recommended in the \\\"Post-installation and upgrade tasks\\\" of the MantisBT Admin Guide. A reminder to do so is also displayed on the login page.\"}, {\"lang\": \"es\", \"value\": \"Una vulnerabilidad XSS en la p\\u00e1gina MantisBT Move Attachments (move_attachments_page.php, parte de las herramientas de administraci\\u00f3n) permite a atacantes remotos inyectar c\\u00f3digo arbitrario mediante un par\\u00e1metro \u0027type\u0027 manipulado si la configuraci\\u00f3n de CSP lo permite. Esto se fija en 1.3.9, 2.1.3 y 2.2.3. Tenga en cuenta que esta vulnerabilidad no es explotable si se elimina el directorio de herramientas de administraci\\u00f3n, como se recomienda en las \\\"Tareas posteriores a la instalaci\\u00f3n y actualizaci\\u00f3n\\\" de la gu\\u00eda de administraci\\u00f3n de MantisBT. Tambi\\u00e9n se muestra un recordatorio para hacerlo en la p\\u00e1gina de inicio de sesi\\u00f3n.\"}]",
      "id": "CVE-2017-7241",
      "lastModified": "2024-11-21T03:31:27.123",
      "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N\", \"baseScore\": 4.8, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"HIGH\", \"userInteraction\": \"REQUIRED\", \"scope\": \"CHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"LOW\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 1.7, \"impactScore\": 2.7}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:S/C:N/I:P/A:N\", \"baseScore\": 3.5, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"SINGLE\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 6.8, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}",
      "published": "2017-03-31T04:59:00.250",
      "references": "[{\"url\": \"http://openwall.com/lists/oss-security/2017/03/30/4\", \"source\": \"cve@mitre.org\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://www.mantisbt.org/bugs/view.php?id=22568\", \"source\": \"cve@mitre.org\", \"tags\": [\"Exploit\", \"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/97253\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1038169\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://openwall.com/lists/oss-security/2017/03/30/4\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://www.mantisbt.org/bugs/view.php?id=22568\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Patch\", \"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/97253\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"http://www.securitytracker.com/id/1038169\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]",
      "sourceIdentifier": "cve@mitre.org",
      "vulnStatus": "Modified",
      "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-79\"}]}]"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-7241\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-03-31T04:59:00.250\",\"lastModified\":\"2024-11-21T03:31:27.123\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A cross-site scripting (XSS) vulnerability in the MantisBT Move Attachments page (move_attachments_page.php, part of admin tools) allows remote attackers to inject arbitrary code through a crafted \u0027type\u0027 parameter, if Content Security Protection (CSP) settings allows it. This is fixed in 1.3.9, 2.1.3, and 2.2.3. Note that this vulnerability is not exploitable if the admin tools directory is removed, as recommended in the \\\"Post-installation and upgrade tasks\\\" of the MantisBT Admin Guide. A reminder to do so is also displayed on the login page.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad XSS en la p\u00e1gina MantisBT Move Attachments (move_attachments_page.php, parte de las herramientas de administraci\u00f3n) permite a atacantes remotos inyectar c\u00f3digo arbitrario mediante un par\u00e1metro \u0027type\u0027 manipulado si la configuraci\u00f3n de CSP lo permite. Esto se fija en 1.3.9, 2.1.3 y 2.2.3. Tenga en cuenta que esta vulnerabilidad no es explotable si se elimina el directorio de herramientas de administraci\u00f3n, como se recomienda en las \\\"Tareas posteriores a la instalaci\u00f3n y actualizaci\u00f3n\\\" de la gu\u00eda de administraci\u00f3n de MantisBT. Tambi\u00e9n se muestra un recordatorio para hacerlo en la p\u00e1gina de inicio de sesi\u00f3n.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":4.8,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.7,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:N/I:P/A:N\",\"baseScore\":3.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":6.8,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:1.2.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F75A6F79-C5D5-4612-9976-B54664A5E29E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:1.2.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C54ABCB-AD1B-4C34-927A-D9D560EA4C07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:1.2.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F5F8FB8B-C009-4BF5-B3C3-142FFD0BD5F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:1.2.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A2E2E1A-B240-476F-8247-67DFFF38D33C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:1.2.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3990CAB4-003A-4B10-8516-303C87779C88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:1.3.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D355450F-4354-4E0B-BA86-A6BCF0672E1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:1.3.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5171F015-E110-49CB-8A51-28E067C9B85D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:1.3.0:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1C1AFA6-D7C3-4A74-BBB8-2B7234BD03FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:1.3.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C22EBC7C-093F-4641-A5DE-E63DD9C0F2BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:1.3.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC65E660-1F4A-4040-8C4D-197BD9081E73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:1.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF8D4B34-E00E-4137-8695-6C9C74980DC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:1.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62C8D0CC-FB77-43B5-8A50-7F5C462E9771\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:1.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29B09C56-E71E-4272-A47E-9CC530EEEA5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:1.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7323557C-F23F-4A83-ADAD-889E3C8B0C74\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:1.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11779871-2959-404C-A8A1-C35DACC3EC58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:1.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6BB766F-D8E9-4D1A-A877-2BF75C1E0D05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:1.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDEDA19B-58F9-4416-AF6A-8F1639D665CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:1.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"26A1E879-1D21-418E-A72E-287C7E977714\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:1.3.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1519517-765C-4426-8C09-51EBD699EE2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:2.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B537D8BB-944B-4B92-B48D-0CA5A2D01372\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:2.0.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"541BD5B7-9F88-4B6A-A9D5-3BB182661EC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:2.0.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBD43A80-1179-426B-AF21-AE8B29CA1E86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:2.0.0:beta3:*:*:*:*:*:*\",\"matchCriteriaId\":\"F39D6AB1-ECA5-4CE6-BBB3-570758AA715A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:2.0.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5202AE86-61A0-4146-BB18-5CD4F38A880C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:2.0.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A2965D7-794C-4451-9DB7-B5561B5E3254\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"39492D12-1A13-43CE-84A7-F5CCFB87D612\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E6AF670-28C3-4D7E-9EB4-E0B366CE818E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:2.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"021CC8F4-B310-4DBF-9D50-B8A357158E4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:2.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D73E7205-12E1-4C57-A120-91C4C0760305\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:2.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"262EC0CC-0716-4AED-9255-13288A297879\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:2.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2550F1FD-5104-4BAA-80F6-C6202D7326B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAFDE5FC-B891-4ACA-BCAB-83EB9D49C91F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:2.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F89D994-7F93-4839-8A57-F4CD633576E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:2.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2154CE53-2DED-4023-96D5-515468E226B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mantisbt:mantisbt:2.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83C79C70-F6BE-485D-952A-44E5E9F16D39\"}]}]}],\"references\":[{\"url\":\"http://openwall.com/lists/oss-security/2017/03/30/4\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.mantisbt.org/bugs/view.php?id=22568\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/97253\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1038169\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://openwall.com/lists/oss-security/2017/03/30/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.mantisbt.org/bugs/view.php?id=22568\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/97253\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1038169\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.