6.4
MEDIUM
CVE-2022-46172
Authentik Unauthenticated Account Creation Vulnerability
Description

authentik is an open-source Identity provider focused on flexibility and versatility. In versions prior to 2022.10.4, and 2022.11.4, any authenticated user can create an arbitrary number of accounts through the default flows. This would circumvent any policy in a situation where it is undesirable for users to create new accounts by themselves. This may also affect other applications as these new basic accounts would exist throughout the SSO infrastructure. By default the newly created accounts cannot be logged into as no password reset exists by default. However password resets are likely to be enabled by most installations. This vulnerability pertains to the user context used in the default-user-settings-flow, /api/v3/flows/instances/default-user-settings-flow/execute/. This issue has been fixed in versions 2022.10.4 and 2022.11.4.

INFO

Published Date :

Dec. 28, 2022, 7:15 a.m.

Last Modified :

June 23, 2023, 4:28 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

3.1
Affected Products

The following products are affected by CVE-2022-46172 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Goauthentik authentik
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-46172.

URL Resource
https://github.com/goauthentik/authentik/security/advisories/GHSA-hv8r-6w7p-mpc5 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-46172 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-46172 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jun. 23, 2023

    Action Type Old Value New Value
    Added CWE NIST CWE-269
    Added CWE NIST CWE-287
  • Initial Analysis by [email protected]

    Jan. 06, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:L/A:L
    Changed Reference Type https://github.com/goauthentik/authentik/security/advisories/GHSA-hv8r-6w7p-mpc5 No Types Assigned https://github.com/goauthentik/authentik/security/advisories/GHSA-hv8r-6w7p-mpc5 Exploit, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:*:*:* versions from (including) 2022.10.0 up to (excluding) 2022.10.4 *cpe:2.3:a:goauthentik:authentik:*:*:*:*:*:*:*:* versions from (including) 2022.11.0 up to (excluding) 2022.11.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.30954

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability