CVE-2017-7615

CVSS V2 Medium 6.5 CVSS V3 High 8.8
Description
MantisBT through 2.3.0 allows arbitrary password reset and unauthenticated admin access via an empty confirm_hash value to verify.php.
Overview
  • CVE ID
  • CVE-2017-7615
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-04-16T14:59:00
  • Last Modified Date
  • 2023-01-20T14:57:06
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:* 1 OR 2.3.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 17:14:03 Added to TrackCVE
2022-12-02 15:59:01 2017-04-16T14:59Z 2017-04-16T14:59:00 CVE Published Date updated
2022-12-02 15:59:01 2020-09-18T19:15:13 CVE Modified Date updated
2022-12-02 15:59:01 Undergoing Analysis Vulnerability Status updated
2023-01-20 15:05:53 2023-01-20T14:57:06 CVE Modified Date updated
2023-01-20 15:05:53 Undergoing Analysis Analyzed Vulnerability Status updated