Filtered by vendor Opencti-platform Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-26139 1 Opencti-platform 1 Opencti 2024-08-01 8.3 High
OpenCTI is an open source platform allowing organizations to manage their cyber threat intelligence knowledge and observables. Due to lack of certain security controls on the profile edit functionality, an authenticated attacker with low privileges can gain administrative privileges on the web application.