ghsa-h6vg-jrj8-p6w5
Vulnerability from github
Published
2022-05-17 02:15
Modified
2022-05-17 02:15
Details

If, after successful installation of MantisBT through 2.5.2 on MySQL/MariaDB, the administrator does not remove the 'admin' directory (as recommended in the "Post-installation and upgrade tasks" section of the MantisBT Admin Guide), and the MySQL client has a local_infile setting enabled (in php.ini mysqli.allow_local_infile, or the MySQL client config file, depending on the PHP setup), an attacker may take advantage of MySQL's "connect file read" feature to remotely access files on the MantisBT server.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2017-12419"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-200"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2017-08-05T15:29:00Z",
    "severity": "MODERATE"
  },
  "details": "If, after successful installation of MantisBT through 2.5.2 on MySQL/MariaDB, the administrator does not remove the \u0027admin\u0027 directory (as recommended in the \"Post-installation and upgrade tasks\" section of the MantisBT Admin Guide), and the MySQL client has a local_infile setting enabled (in php.ini mysqli.allow_local_infile, or the MySQL client config file, depending on the PHP setup), an attacker may take advantage of MySQL\u0027s \"connect file read\" feature to remotely access files on the MantisBT server.",
  "id": "GHSA-h6vg-jrj8-p6w5",
  "modified": "2022-05-17T02:15:36Z",
  "published": "2022-05-17T02:15:36Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12419"
    },
    {
      "type": "WEB",
      "url": "https://mantisbt.org/bugs/view.php?id=23173"
    },
    {
      "type": "WEB",
      "url": "http://openwall.com/lists/oss-security/2017/08/04/6"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/100142"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.