MantisBT through 2.3.0 allows arbitrary password reset and unauthenticated admin access via an empty confirm_hash value to verify.php.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-16T14:45:00

Updated: 2020-09-18T18:06:21

Reserved: 2017-04-09T00:00:00


Link: CVE-2017-7615

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-04-16T14:59:00.147

Modified: 2023-01-20T14:57:06.053


Link: CVE-2017-7615

JSON object: View

cve-icon Redhat Information

No data.

CWE