Lucene search

K
cvelistMitreCVELIST:CVE-2017-7615
HistoryApr 16, 2017 - 2:45 p.m.

CVE-2017-7615

2017-04-1614:45:00
mitre
www.cve.org

8.9 High

AI Score

Confidence

High

0.974 High

EPSS

Percentile

99.9%

MantisBT through 2.3.0 allows arbitrary password reset and unauthenticated admin access via an empty confirm_hash value to verify.php.

8.9 High

AI Score

Confidence

High

0.974 High

EPSS

Percentile

99.9%