CVE-2024-25633

Aug. 15, 2024, 7:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

eLabFTW

  • 5.0.0

Source

security-advisories@github.com

Tags

CVE-2024-25633 details

Published : Aug. 15, 2024, 7:15 p.m.
Last Modified : Aug. 15, 2024, 7:15 p.m.

Description

eLabFTW is an open source electronic lab notebook for research labs. In an eLabFTW system, one might disallow user creation except for by system administrators, administrators and trusted services. If administrators are allowed to create new users (which is the default), the vulnerability allows any user to create new users in teams where they are members. The new users are automatically validated and administrators are not notified. This can allow a user with permanent or temporary access to a user account or API key to maintain persistence in an eLabFTW system. Additionally, it allows the user to create separate account under a different name, and produce misleading revision histories. No additional privileges are granted to the new user. Users should upgrade to version 5.0.0 to receive a patch. As a workaround, disabling both options that allow *administrators* to create users will provide a mitigation.

CVSS Score

1 2 3 4 5.4 6 7 8 9 10

Weakness

Weakness Name Description
CWE-266 Incorrect Privilege Assignment A product incorrectly assigns a privilege to a particular actor, creating an unintended sphere of control for that actor.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

Base Score

5.4

Exploitability Score

2.8

Impact Score

2.5

Base Severity

MEDIUM

References

URL Source
https://github.com/elabftw/elabftw/security/advisories/GHSA-v677-8x8p-636v security-advisories@github.com
This website uses the NVD API, but is not approved or certified by it.