Executive Summary

Informations
Name CVE-2022-46172 First vendor Publication 2022-12-28
Vendor Cve Last vendor Modification 2023-06-23

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L
Overall CVSS Score 6.4
Base Score 6.4 Environmental Score 6.4
impact SubScore 2.7 Temporal Score 6.4
Exploitabality Sub Score 3.1
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact Low Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

authentik is an open-source Identity provider focused on flexibility and versatility. In versions prior to 2022.10.4, and 2022.11.4, any authenticated user can create an arbitrary number of accounts through the default flows. This would circumvent any policy in a situation where it is undesirable for users to create new accounts by themselves. This may also affect other applications as these new basic accounts would exist throughout the SSO infrastructure. By default the newly created accounts cannot be logged into as no password reset exists by default. However password resets are likely to be enabled by most installations. This vulnerability pertains to the user context used in the default-user-settings-flow, /api/v3/flows/instances/default-user-settings-flow/execute/. This issue has been fixed in versions 2022.10.4 and 2022.11.4.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46172

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-287 Improper Authentication
50 % CWE-269 Improper Privilege Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://github.com/goauthentik/authentik/security/advisories/GHSA-hv8r-6w7p-mpc5

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2023-06-23 21:27:34
  • Multiple Updates
2023-01-06 21:27:21
  • Multiple Updates
2022-12-29 02:12:51
  • Multiple Updates
2022-12-29 02:12:48
  • Multiple Updates
2022-12-28 13:27:14
  • Multiple Updates
2022-12-28 13:07:26
  • First insertion