Advisory Database
  • Advisories
  • Dependency Scanning
  1. composer
  2. ›
  3. mantisbt/mantisbt
  4. ›
  5. CVE-2024-34077

CVE-2024-34077: Mantis Bug Tracker (MantisBT) allows user account takeover in the signup/reset password process

May 13, 2024

Insufficient access control in the registration and password reset process allows an attacker to reset another user’s password and takeover their account, if the victim has an incomplete request pending.

The exploit is only possible while the verification token is valid, i.e for 5 minutes after the confirmation URL sent by e-mail has been opened, and the user did not complete the process by updating their password.

A brute-force attack calling account_update.php with increasing user IDs is possible.

References

  • github.com/advisories/GHSA-93x3-m7pw-ppqm
  • github.com/mantisbt/mantisbt
  • github.com/mantisbt/mantisbt/commit/92d11a01b195a1b6717a2f205218089158ea6d00
  • github.com/mantisbt/mantisbt/security/advisories/GHSA-93x3-m7pw-ppqm
  • mantisbt.org/bugs/view.php?id=34433
  • nvd.nist.gov/vuln/detail/CVE-2024-34077

Code Behaviors & Features

Detect and mitigate CVE-2024-34077 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions before 2.26.2

Fixed versions

  • 2.26.2

Solution

Upgrade to version 2.26.2 or above.

Impact 7.3 HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Learn more about CVSS

Weakness

  • CWE-305: Authentication Bypass by Primary Weakness
  • CWE-620: Unverified Password Change

Source file

packagist/mantisbt/mantisbt/CVE-2024-34077.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:15:13 +0000.