pysec-2024-29
Vulnerability from pysec
Published
2024-01-31 18:15
Modified
2024-02-08 07:19
Severity
Details

OctoPrint is a web interface for 3D printer.s OctoPrint versions up until and including 1.9.3 contain a vulnerability that allows malicious admins to change the password of other admin accounts, including their own, without having to repeat their password. An attacker who managed to hijack an admin account might use this to lock out actual admins from their OctoPrint instance. The vulnerability will be patched in version 1.10.0.




{
  "affected": [
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "octoprint",
        "purl": "pkg:pypi/octoprint"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "1729d167b4ae4a5835bbc7211b92c6828b1c4125"
            }
          ],
          "repo": "https://github.com/OctoPrint/OctoPrint",
          "type": "GIT"
        },
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "1.10.0rc1"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ],
      "versions": [
        "1.3.11",
        "1.3.12",
        "1.3.12rc1",
        "1.3.12rc3",
        "1.4.0",
        "1.4.0rc1",
        "1.4.0rc2",
        "1.4.0rc3",
        "1.4.0rc4",
        "1.4.0rc5",
        "1.4.0rc6",
        "1.4.1",
        "1.4.1rc1",
        "1.4.1rc2",
        "1.4.1rc3",
        "1.4.1rc4",
        "1.4.2",
        "1.5.0",
        "1.5.0rc1",
        "1.5.0rc2",
        "1.5.0rc3",
        "1.5.1",
        "1.5.2",
        "1.5.3",
        "1.6.0",
        "1.6.0rc1",
        "1.6.0rc2",
        "1.6.0rc3",
        "1.6.1",
        "1.7.0",
        "1.7.0rc1",
        "1.7.0rc2",
        "1.7.0rc3",
        "1.7.1",
        "1.7.2",
        "1.7.3",
        "1.8.0",
        "1.8.0rc1",
        "1.8.0rc2",
        "1.8.0rc3",
        "1.8.0rc4",
        "1.8.0rc5",
        "1.8.1",
        "1.8.2",
        "1.8.3",
        "1.8.4",
        "1.8.5",
        "1.8.6",
        "1.8.7",
        "1.9.0",
        "1.9.0rc1",
        "1.9.0rc2",
        "1.9.0rc3",
        "1.9.0rc4",
        "1.9.0rc5",
        "1.9.0rc6",
        "1.9.1",
        "1.9.2",
        "1.9.3"
      ]
    }
  ],
  "aliases": [
    "CVE-2024-23637",
    "GHSA-5626-pw9c-hmjr"
  ],
  "details": "OctoPrint is a web interface for 3D printer.s OctoPrint versions up until and including 1.9.3 contain a vulnerability that allows malicious admins to change the password of other admin accounts, including their own, without having to repeat their password. An attacker who managed to hijack an admin account might use this to lock out actual admins from their OctoPrint instance. The vulnerability will be patched in version 1.10.0.",
  "id": "PYSEC-2024-29",
  "modified": "2024-02-08T07:19:40.535297+00:00",
  "published": "2024-01-31T18:15:00+00:00",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://github.com/OctoPrint/OctoPrint/security/advisories/GHSA-5626-pw9c-hmjr"
    },
    {
      "type": "FIX",
      "url": "https://github.com/OctoPrint/OctoPrint/commit/1729d167b4ae4a5835bbc7211b92c6828b1c4125"
    },
    {
      "type": "WEB",
      "url": "https://github.com/OctoPrint/OctoPrint/releases/tag/1.10.0rc1"
    }
  ],
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...