CVE-2024-26139

OpenCTI is an open source platform allowing organizations to manage their cyber threat intelligence knowledge and observables. Due to lack of certain security controls on the profile edit functionality, an authenticated attacker with low privileges can gain administrative privileges on the web application.
Configurations

No configuration.

History

23 May 2024, 12:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-05-23 12:15

Updated : 2024-05-24 01:15


NVD link : CVE-2024-26139

Mitre link : CVE-2024-26139

CVE.ORG link : CVE-2024-26139


JSON object : View

Products Affected

No product.

CWE
CWE-284

Improper Access Control

CWE-657

Violation of Secure Design Principles