MantisBT through 2.3.0 allows arbitrary password reset and unauthenticated admin access via an empty confirm_hash value to verify.php.
Published 2017-04-16 14:59:00
Updated 2023-01-20 14:57:06
Source MITRE
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2017-7615

Probability of exploitation activity in the next 30 days: 97.40%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2017-7615

  • MantisBT password reset
    Disclosure Date: 2017-04-16
    First seen: 2020-04-26
    auxiliary/admin/http/mantisbt_password_reset
    MantisBT before 1.3.10, 2.2.4, and 2.3.1 are vulnerable to unauthenticated password reset. Authors: - John (hyp3rlinx) Page - Julien (jvoisin) Voisin

CVSS scores for CVE-2017-7615

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.5
MEDIUM AV:N/AC:L/Au:S/C:P/I:P/A:P
8.0
6.4
NIST
8.8
HIGH CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
2.8
5.9
NIST

CWE ids for CVE-2017-7615

References for CVE-2017-7615

Products affected by CVE-2017-7615

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!