Executive Summary

Informations
Name CVE-2024-24770 First vendor Publication 2024-03-14
Vendor Cve Last vendor Modification 2024-03-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

vantage6 is an open source framework built to enable, manage and deploy privacy enhancing technologies like Federated Learning and Multi-Party Computation. Much like GHSA-45gq-q4xh-cp53, it is possible to find which usernames exist in vantage6 by calling the API routes `/recover/lost` and `/2fa/lost`. These routes send emails to users if they have lost their password or MFA token. This issue has been addressed in commit `aecfd6d0e` and is expected to ship in subsequent releases. Users are advised to upgrade as soon as a new release is available. There are no known workarounds for this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24770

Sources (Detail)

https://github.com/vantage6/vantage6/commit/aecfd6d0e83165a41a60ebd52d2287b02...
https://github.com/vantage6/vantage6/security/advisories/GHSA-45gq-q4xh-cp53
https://github.com/vantage6/vantage6/security/advisories/GHSA-5h3x-6gwf-73jm
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2024-03-15 00:27:24
  • Multiple Updates
2024-03-14 21:27:27
  • First insertion