In OpenCTI through 5.2.4, a broken access control vulnerability has been identified in the profile endpoint. An attacker can abuse the identified vulnerability in order to arbitrarily change their registered e-mail address as well as their API key, even though such action is not possible through the interface, legitimately.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-07-05T12:43:40

Updated: 2022-07-05T12:43:40

Reserved: 2022-05-04T00:00:00


Link: CVE-2022-30290

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-07-05T13:15:08.427

Modified: 2023-08-08T14:22:24.967


Link: CVE-2022-30290

JSON object: View

cve-icon Redhat Information

No data.