CVE-2017-7615

NameCVE-2017-7615
DescriptionMantisBT through 2.3.0 allows arbitrary password reset and unauthenticated admin access via an empty confirm_hash value to verify.php.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
mantissourcewheezy(unfixed)end-of-life
mantissource(unstable)(unfixed)

Notes

[wheezy] - mantis <end-of-life> (Unsupported in Wheezy LTS)
https://www.openwall.com/lists/oss-security/2017/04/16/2

Search for package or bug name: Reporting problems