CVE-2024-26139

May 23, 2024, 12:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

OpenCTI

Source

security-advisories@github.com

Tags

CVE-2024-26139 details

Published : May 23, 2024, 12:15 p.m.
Last Modified : May 23, 2024, 12:15 p.m.

Description

OpenCTI is an open source platform allowing organizations to manage their cyber threat intelligence knowledge and observables. Due to lack of certain security controls on the profile edit functionality, an authenticated attacker with low privileges can gain administrative privileges on the web application.

CVSS Score

1 2 3 4 5 6 7 8.3 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

Base Score

8.3

Exploitability Score

Impact Score

Base Severity

HIGH

This website uses the NVD API, but is not approved or certified by it.