Lucene search

K
cve[email protected]CVE-2024-34077
HistoryMay 14, 2024 - 3:38 p.m.

CVE-2024-34077

2024-05-1415:38:28
CWE-305
CWE-620
web.nvd.nist.gov
38
mantisbt
insufficient access control
registration
password reset
user account takeover
verification token
brute-force attack
patch
token expiry.

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

6.4 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%

MantisBT (Mantis Bug Tracker) is an open source issue tracker. Insufficient access control in the registration and password reset process allows an attacker to reset another user’s password and takeover their account, if the victim has an incomplete request pending. The exploit is only possible while the verification token is valid, i.e for 5 minutes after the confirmation URL sent by e-mail has been opened, and the user did not complete the process by updating their password. A brute-force attack calling account_update.php with increasing user IDs is possible. A successful takeover would grant the attacker full access to the compromised account, including sensitive information and functionalities associated with the account, the extent of which depends on its privileges and the data it has access to. Version 2.26.2 contains a patch for the issue. As a workaround, one may mitigate the risk by reducing the verification token’s validity (change the value of the TOKEN_EXPIRY_AUTHENTICATED constant in constants_inc.php).

Affected configurations

Vulners
Node
mantisbtmantisbtRange<2.26.2
VendorProductVersionCPE
mantisbtmantisbt*cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "mantisbt",
    "product": "mantisbt",
    "versions": [
      {
        "version": "< 2.26.2",
        "status": "affected"
      }
    ]
  }
]

7.3 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

6.4 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%