CVE-2017-7620

NameCVE-2017-7620
DescriptionMantisBT before 1.3.11, 2.x before 2.3.3, and 2.4.x before 2.4.1 omits a backslash check in string_api.php and consequently has conflicting interpretations of an initial \/ substring as introducing either a local pathname or a remote hostname, which leads to (1) arbitrary Permalink Injection via CSRF attacks on a permalink_page.php?url= URI and (2) an open redirect via a login_page.php?return= URI.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mantissourcewheezy(unfixed)end-of-life
mantissource(unstable)(unfixed)

Notes

[wheezy] - mantis <end-of-life> (Not supported in Wheezy LTS)
https://mantisbt.org/bugs/view.php?id=22909
https://mantisbt.org/bugs/view.php?id=22702

Search for package or bug name: Reporting problems