Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2024-34077
HistoryMay 13, 2024 - 3:30 p.m.

CVE-2024-34077 MantisBT user account takeover in the signup/reset password process

2024-05-1315:30:32
CWE-305
CWE-620
GitHub_M
github.com
4
mantisbt
user account takeover
signup process
password reset
access control
verification token
5 minutes
brute-force attack
cve-2024-34077
workaround

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

6.6

Confidence

Low

EPSS

0

Percentile

15.5%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

MantisBT (Mantis Bug Tracker) is an open source issue tracker. Insufficient access control in the registration and password reset process allows an attacker to reset another user’s password and takeover their account, if the victim has an incomplete request pending. The exploit is only possible while the verification token is valid, i.e for 5 minutes after the confirmation URL sent by e-mail has been opened, and the user did not complete the process by updating their password. A brute-force attack calling account_update.php with increasing user IDs is possible. A successful takeover would grant the attacker full access to the compromised account, including sensitive information and functionalities associated with the account, the extent of which depends on its privileges and the data it has access to. Version 2.26.2 contains a patch for the issue. As a workaround, one may mitigate the risk by reducing the verification token’s validity (change the value of the TOKEN_EXPIRY_AUTHENTICATED constant in constants_inc.php).

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:mantisbt:mantisbt:-:*:*:*:*:*:*:*"
    ],
    "vendor": "mantisbt",
    "product": "mantisbt",
    "versions": [
      {
        "status": "affected",
        "version": "-"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

AI Score

6.6

Confidence

Low

EPSS

0

Percentile

15.5%

SSVC

Exploitation

none

Automatable

yes

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-34077