OpenCTI is an open source platform allowing organizations to manage their cyber threat intelligence knowledge and observables. Due to lack of certain security controls on the profile edit functionality, an authenticated attacker with low privileges can gain administrative privileges on the web application.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-05-23T11:47:44.488Z

Updated: 2024-08-01T23:59:32.541Z

Reserved: 2024-02-14T17:40:03.688Z

Link: CVE-2024-26139

cve-icon Vulnrichment

Updated: 2024-05-23T16:54:08.232Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-23T12:15:09.530

Modified: 2024-05-24T01:15:30.977

Link: CVE-2024-26139

cve-icon Redhat

No data.