CVE-2017-7615

MantisBT through 2.3.0 allows arbitrary password reset and unauthenticated admin access via an empty confirm_hash value to verify.php.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-16 14:59

Updated : 2024-02-28 15:44


NVD link : CVE-2017-7615

Mitre link : CVE-2017-7615

CVE.ORG link : CVE-2017-7615


JSON object : View

Products Affected

mantisbt

  • mantisbt
CWE
CWE-640

Weak Password Recovery Mechanism for Forgotten Password