GHSA-cc6x-8cc7-9953
Vulnerability from github
Published
2024-11-05 15:08
Modified
2024-11-05 21:36
Severity ?
5.3 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
4.8 (Medium) - CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
4.8 (Medium) - CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
Summary
OctoPrint has API key access in settings without reauthentication
Details
Impact
OctoPrint versions up until and including 1.10.2 contain a vulnerability that allows an attacker that has gained temporary control over an authenticated victim's OctoPrint browser session to retrieve/recreate/delete the user's or - if the victim has admin permissions - the global API key without having to reauthenticate by re-entering the user account's password.
An attacker could use a stolen API key to access OctoPrint through its API, or disrupt workflows depending on the API key they deleted.
Patches
The vulnerability will be patched in version 1.10.3.
Credits
This vulnerability was discovered and responsibly disclosed to OctoPrint by Jacopo Tediosi.
{ "affected": [ { "database_specific": { "last_known_affected_version_range": "\u003c= 1.10.2" }, "package": { "ecosystem": "PyPI", "name": "OctoPrint" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.10.3" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-51493" ], "database_specific": { "cwe_ids": [ "CWE-620" ], "github_reviewed": true, "github_reviewed_at": "2024-11-05T15:08:57Z", "nvd_published_at": "2024-11-05T19:15:07Z", "severity": "MODERATE" }, "details": "### Impact\n\nOctoPrint versions up until and including 1.10.2 contain a vulnerability that allows an attacker that has gained temporary control over an authenticated victim\u0027s OctoPrint browser session to retrieve/recreate/delete the user\u0027s or - if the victim has admin permissions - the global API key without having to reauthenticate by re-entering the user account\u0027s password. \n\nAn attacker could use a stolen API key to access OctoPrint through its API, or disrupt workflows depending on the API key they deleted.\n\n### Patches\n\nThe vulnerability will be patched in version 1.10.3.\n\n### Credits\n\nThis vulnerability was discovered and responsibly disclosed to OctoPrint by Jacopo Tediosi.", "id": "GHSA-cc6x-8cc7-9953", "modified": "2024-11-05T21:36:41Z", "published": "2024-11-05T15:08:57Z", "references": [ { "type": "WEB", "url": "https://github.com/OctoPrint/OctoPrint/security/advisories/GHSA-cc6x-8cc7-9953" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-51493" }, { "type": "WEB", "url": "https://github.com/OctoPrint/OctoPrint/commit/9bc80d782d72881b16e20873dcd0b8314324c70c" }, { "type": "PACKAGE", "url": "https://github.com/OctoPrint/OctoPrint" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "OctoPrint has API key access in settings without reauthentication" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.