CWE-620 - Unverified Password Change

Description

When setting a new password for a user, the product does not require knowledge of the original password, or using another form of authentication. This could be used by an attacker to change passwords for another user, thus gaining the privileges associated with that user. The weakness is introduced during Architecture and Design, Implementation stages.

Latest vulnerabilities for CWE-620

References

Description of CWE-620 on Mitre website