Advisory Database
  • Advisories
  • Dependency Scanning
  1. composer
  2. ›
  3. mantisbt/mantisbt
  4. ›
  5. CVE-2017-7620

CVE-2017-7620: MantisBT vulnerable to CSRF and Open Redirect attacks

May 17, 2022 (updated April 22, 2025)

MantisBT before 1.3.11, 2.x before 2.3.3, and 2.4.x before 2.4.1 omits a backslash check in string_api.php and consequently has conflicting interpretations of an initial / substring as introducing either a local pathname or a remote hostname, which leads to (1) arbitrary Permalink Injection via CSRF attacks on a permalink_page.php?url= URI and (2) an open redirect via a login_page.php?return= URI.

References

  • github.com/advisories/GHSA-9x76-mp7r-2xc5
  • github.com/mantisbt/mantisbt
  • github.com/mantisbt/mantisbt/commit/2d2309a384bcd9d4b6d7d2928e8ded2c46d2d7b0
  • github.com/mantisbt/mantisbt/commit/8b6787c8d321ee0ced5fb74ac3f34b67b4b7b26c
  • github.com/mantisbt/mantisbt/commit/c4f50e5df6b189abb1d717a5f7dbab5cbfef8165
  • mantisbt.org/bugs/view.php?id=22702
  • mantisbt.org/bugs/view.php?id=22816
  • nvd.nist.gov/vuln/detail/CVE-2017-7620
  • www.exploit-db.com/exploits/42043

Code Behaviors & Features

Detect and mitigate CVE-2017-7620 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions before 1.3.11, all versions starting from 2.0.0 before 2.3.3, all versions starting from 2.4.0 before 2.4.1

Fixed versions

  • 1.3.11
  • 2.3.3
  • 2.4.1

Solution

Upgrade to versions 1.3.11, 2.3.3, 2.4.1 or above.

Impact 6.5 MEDIUM

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Learn more about CVSS

Weakness

  • CWE-352: Cross-Site Request Forgery (CSRF)

Source file

packagist/mantisbt/mantisbt/CVE-2017-7620.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Tue, 13 May 2025 00:15:48 +0000.