authentik is an open-source identity provider. Versions prior to 2022.11.2 and 2022.10.2 are vulnerable to unauthorized user creation and potential account takeover. With the default flows, unauthenticated users can create new accounts in authentik. If a flow exists that allows for email-verified password recovery, this can be used to overwrite the email address of admin accounts and take over their accounts. authentik 2022.11.2 and 2022.10.2 fix this issue. As a workaround, a policy can be created and bound to the `default-user-settings-flow flow` with the contents `return request.user.is_authenticated`.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-12-02T17:12:42.046Z

Updated: 2024-08-03T14:24:03.299Z

Reserved: 2022-11-28T17:27:19.995Z

Link: CVE-2022-46145

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-12-02T18:15:12.790

Modified: 2023-06-23T17:54:04.830

Link: CVE-2022-46145

cve-icon Redhat

No data.