8.8
HIGH
CVE-2024-37905
"Authentik API-Access-Token Privilege Escalation Vulnerability"
Description

authentik is an open-source Identity Provider that emphasizes flexibility and versatility. Authentik API-Access-Token mechanism can be exploited to gain admin user privileges. A successful exploit of the issue will result in a user gaining full admin access to the Authentik application, including resetting user passwords and more. This issue has been patched in version(s) 2024.2.4, 2024.4.2 and 2024.6.0.

INFO

Published Date :

June 28, 2024, 6:15 p.m.

Last Modified :

July 1, 2024, 12:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-37905 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Goauthentik authentik
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-37905 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-37905 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Added Description authentik is an open-source Identity Provider that emphasizes flexibility and versatility. Authentik API-Access-Token mechanism can be exploited to gain admin user privileges. A successful exploit of the issue will result in a user gaining full admin access to the Authentik application, including resetting user passwords and more. This issue has been patched in version(s) 2024.2.4, 2024.4.2 and 2024.6.0.
    Added Reference GitHub, Inc. https://github.com/goauthentik/authentik/security/advisories/GHSA-c78c-2r9w-p7x4 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/goauthentik/authentik/releases/tag/version%2F2024.2.4 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/goauthentik/authentik/releases/tag/version%2F2024.4.3 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/goauthentik/authentik/releases/tag/version%2F2024.6.0 [No types assigned]
    Added CWE GitHub, Inc. CWE-863
    Added CWE GitHub, Inc. CWE-284
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-37905 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability