// For flags

CVE-2024-34077

MantisBT user account takeover in the signup/reset password process

Severity Score

7.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Attend
*SSVC
Descriptions

MantisBT (Mantis Bug Tracker) is an open source issue tracker. Insufficient access control in the registration and password reset process allows an attacker to reset another user's password and takeover their account, if the victim has an incomplete request pending. The exploit is only possible while the verification token is valid, i.e for 5 minutes after the confirmation URL sent by e-mail has been opened, and the user did not complete the process by updating their password. A brute-force attack calling account_update.php with increasing user IDs is possible. A successful takeover would grant the attacker full access to the compromised account, including sensitive information and functionalities associated with the account, the extent of which depends on its privileges and the data it has access to. Version 2.26.2 contains a patch for the issue. As a workaround, one may mitigate the risk by reducing the verification token's validity (change the value of the `TOKEN_EXPIRY_AUTHENTICATED` constant in `constants_inc.php`).

MantisBT (Mantis Bug Tracker) es un rastreador de problemas de código abierto. Un control de acceso insuficiente en el proceso de registro y restablecimiento de contraseña permite a un atacante restablecer la contraseña de otro usuario y tomar control de su cuenta, si la víctima tiene una solicitud incompleta pendiente. El exploit solo es posible mientras el token de verificación sea válido, es decir, durante 5 minutos después de que se haya abierto la URL de confirmación enviada por correo electrónico y el usuario no haya completado el proceso actualizando su contraseña. Es posible un ataque de fuerza bruta llamando a account_update.php con ID de usuario cada vez mayores. Una toma de control exitosa le otorgaría al atacante acceso completo a la cuenta comprometida, incluida la información confidencial y las funcionalidades asociadas con la cuenta, cuyo alcance depende de sus privilegios y de los datos a los que tiene acceso. La versión 2.26.2 contiene un parche para el problema. Como workaround, se puede mitigar el riesgo reduciendo la validez del token de verificación (cambie el valor de la constante `TOKEN_EXPIRY_AUTHENTICATED` en `constants_inc.php`).

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
* Common Vulnerability Scoring System
SSVC
  • Decision:Attend
Exploitation
None
Automatable
Yes
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-04-30 CVE Reserved
  • 2024-05-13 CVE Published
  • 2024-05-14 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-305: Authentication Bypass by Primary Weakness
  • CWE-620: Unverified Password Change
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Mantisbt
Search vendor "Mantisbt"
Mantisbt
Search vendor "Mantisbt" for product "Mantisbt"
< 2.26.2
Search vendor "Mantisbt" for product "Mantisbt" and version " < 2.26.2"
en
Affected