Mantis Bug Tracker 0.x - Multiple Cross-Site Scripting Vulnerabilities

EDB-ID:

24391

CVE:

N/A




Platform:

PHP

Date:

2004-08-21


source: https://www.securityfocus.com/bid/10994/info

Mantis is a web-based bug tracking system. It is written in PHP and supported by a MySQL database.

It is reported that Mantis is affected by cross-site scripting vulnerabilities. These issues are due to a failure of the application to properly sanitize user-supplied URI input.

These issues could permit a remote attacker to create a malicious URI link that includes hostile HTML and script code. If this link were to be followed, the hostile code may be rendered in the web browser of the victim user. This would occur in the security context of the affected web site and may allow for theft of cookie-based authentication credentials or other attacks.

These vulnerabilities are reported to be fixed in the CVS version of Mantis as of 1 Aug 2004. 

http://www.example.com/login_page.php?return=[XSS]
http://www.example.com/signup.php?username=user&email=[XSS]
http://www.example.com/login_select_proj_page.php?ref=[XSS]
http://www.example.com/login_select_proj_page.php?ref=%22%3E[XSS]
http://www.example.com/view_all_set.php?type=1&reporter_id=5031&hide_status=80<script>alert('hi')</script>