Vulnerability CVE-2024-26139


Published: 2024-05-23

Description:
OpenCTI is an open source platform allowing organizations to manage their cyber threat intelligence knowledge and observables. Due to lack of certain security controls on the profile edit functionality, an authenticated attacker with low privileges can gain administrative privileges on the web application.

 References:
https://github.com/OpenCTI-Platform/opencti/security/advisories/GHSA-qx4j-f4f2-vjw9

Copyright 2024, cxsecurity.com

 

Back to Top