Arbitrary Password Reset and Unauthenticated Admin Access in MantisBT 2.3.0

Arbitrary Password Reset and Unauthenticated Admin Access in MantisBT 2.3.0

CVE-2017-7615 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

MantisBT through 2.3.0 allows arbitrary password reset and unauthenticated admin access via an empty confirm_hash value to verify.php.

Learn more about our Web Application Penetration Testing UK.