Mantis: Cross-Site Scripting A persistent Cross-Site Scripting vulnerability has been discovered in Mantis. mantis 2008-03-03 2008-03-03 203791 remote 1.0.8-r1 1.0.8-r1

Mantis is a web-based bug tracking system.

seiji reported that the filename for the uploaded file in bug_report.php is not properly sanitised before being stored.

A remote attacker could upload a file with a specially crafted to a bug report, resulting in the execution of arbitrary HTML and script code within the context of the users's browser. Note that this vulnerability is only exploitable by authenticated users.

There is no known workaround at this time.

All Mantis users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose ">=www-apps/mantisbt-1.0.8-r1"
CVE-2007-6611 p-y p-y p-y