CVE-2017-7620

MantisBT before 1.3.11, 2.x before 2.3.3, and 2.4.x before 2.4.1 omits a backslash check in string_api.php and consequently has conflicting interpretations of an initial \/ substring as introducing either a local pathname or a remote hostname, which leads to (1) arbitrary Permalink Injection via CSRF attacks on a permalink_page.php?url= URI and (2) an open redirect via a login_page.php?return= URI.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.2.4:*:*:*:*:*:*:*
cpe:2.3:a:mantisbt:mantisbt:2.4.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-21 14:29

Updated : 2023-12-10 12:01


NVD link : CVE-2017-7620

Mitre link : CVE-2017-7620

CVE.ORG link : CVE-2017-7620


JSON object : View

Products Affected

mantisbt

  • mantisbt
CWE
CWE-352

Cross-Site Request Forgery (CSRF)