CVE-2017-7615

MantisBT through 2.3.0 allows arbitrary password reset and unauthenticated admin access via an empty confirm_hash value to verify.php.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:*

History

20 Jan 2023, 14:57

Type Values Removed Values Added
References (BID) http://www.securityfocus.com/bid/97707 - Third Party Advisory, VDB Entry (BID) http://www.securityfocus.com/bid/97707 - Broken Link, Third Party Advisory, VDB Entry
References (EXPLOIT-DB) https://www.exploit-db.com/exploits/41890/ - (EXPLOIT-DB) https://www.exploit-db.com/exploits/41890/ - Exploit, Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/159219/Mantis-Bug-Tracker-2.3.0-Remote-Code-Execution.html - (MISC) http://packetstormsecurity.com/files/159219/Mantis-Bug-Tracker-2.3.0-Remote-Code-Execution.html - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2017-04-16 14:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-7615

Mitre link : CVE-2017-7615

CVE.ORG link : CVE-2017-7615


JSON object : View

Products Affected

mantisbt

  • mantisbt
CWE
CWE-640

Weak Password Recovery Mechanism for Forgotten Password