Mantis: Cross-Site Scripting — GLSA 200803-04

A persistent Cross-Site Scripting vulnerability has been discovered in Mantis.

Affected packages

www-apps/mantisbt on all architectures
Affected versions < 1.0.8-r1
Unaffected versions >= 1.0.8-r1

Background

Mantis is a web-based bug tracking system.

Description

seiji reported that the filename for the uploaded file in bug_report.php is not properly sanitised before being stored.

Impact

A remote attacker could upload a file with a specially crafted to a bug report, resulting in the execution of arbitrary HTML and script code within the context of the users's browser. Note that this vulnerability is only exploitable by authenticated users.

Workaround

There is no known workaround at this time.

Resolution

All Mantis users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=www-apps/mantisbt-1.0.8-r1"

References

Release date
March 03, 2008

Latest revision
March 03, 2008: 01

Severity
low

Exploitable
remote

Bugzilla entries