eLabFTW is an electronic lab notebook manager for research teams. Prior to version 4.3.0, a vulnerability allows an authenticated user with an administrator role in a team to assign itself system administrator privileges within the application, or create a new system administrator account. The issue has been corrected in eLabFTW version 4.3.0. In the context of eLabFTW, an administrator is a user account with certain privileges to manage users and content in their assigned team/teams. A system administrator account can manage all accounts, teams and edit system-wide settings within the application. The impact is not deemed as high, as it requires the attacker to have access to an administrator account. Regular user accounts cannot exploit this to gain admin rights. A workaround for one if the issues is removing the ability of administrators to create accounts.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-05-31T19:30:13

Updated: 2022-05-31T19:30:12

Reserved: 2022-05-18T00:00:00


Link: CVE-2022-31007

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-05-31T20:15:08.033

Modified: 2022-06-10T13:48:42.660


Link: CVE-2022-31007

JSON object: View

cve-icon Redhat Information

No data.