7.3
HIGH
CVE-2024-46999
Zitadel Deactivated User Grant Exposure
Description

Zitadel is an open source identity management platform. ZITADEL's user grants deactivation mechanism did not work correctly. Deactivated user grants were still provided in token, which could lead to unauthorized access to applications and resources. Additionally, the management and auth API always returned the state as active or did not provide any information about the state. Versions 2.62.1, 2.61.1, 2.60.2, 2.59.3, 2.58.5, 2.57.5, 2.56.6, 2.55.8, and 2.54.10 have been released which address this issue. Users are advised to upgrade. Users unable to upgrade may explicitly remove the user grants to make sure the user does not get access anymore.

INFO

Published Date :

Sept. 20, 2024, 12:15 a.m.

Last Modified :

Sept. 24, 2024, 8:20 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.1
Affected Products

The following products are affected by CVE-2024-46999 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Zitadel zitadel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-46999.

URL Resource
https://github.com/zitadel/zitadel/security/advisories/GHSA-2w5j-qfvw-2hf5 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-46999 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-46999 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 24, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/zitadel/zitadel/security/advisories/GHSA-2w5j-qfvw-2hf5 No Types Assigned https://github.com/zitadel/zitadel/security/advisories/GHSA-2w5j-qfvw-2hf5 Patch, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:*:*:* versions up to (excluding) 2.54.10 *cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:*:*:* versions from (including) 2.55.0 up to (excluding) 2.55.8 *cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:*:*:* versions from (including) 2.56.0 up to (excluding) 2.56.6 *cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:*:*:* versions from (including) 2.57.0 up to (excluding) 2.57.5 *cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:*:*:* versions from (including) 2.58.0 up to (excluding) 2.58.5 *cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:*:*:* versions from (including) 2.59.0 up to (excluding) 2.59.3 *cpe:2.3:a:zitadel:zitadel:*:*:*:*:*:*:*:* versions from (including) 2.60.0 up to (excluding) 2.60.2 *cpe:2.3:a:zitadel:zitadel:2.61.0:*:*:*:*:*:*:* *cpe:2.3:a:zitadel:zitadel:2.62.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Sep. 20, 2024

    Action Type Old Value New Value
    Added Description Zitadel is an open source identity management platform. ZITADEL's user grants deactivation mechanism did not work correctly. Deactivated user grants were still provided in token, which could lead to unauthorized access to applications and resources. Additionally, the management and auth API always returned the state as active or did not provide any information about the state. Versions 2.62.1, 2.61.1, 2.60.2, 2.59.3, 2.58.5, 2.57.5, 2.56.6, 2.55.8, and 2.54.10 have been released which address this issue. Users are advised to upgrade. Users unable to upgrade may explicitly remove the user grants to make sure the user does not get access anymore.
    Added Reference GitHub, Inc. https://github.com/zitadel/zitadel/security/advisories/GHSA-2w5j-qfvw-2hf5 [No types assigned]
    Added CWE GitHub, Inc. CWE-269
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-46999 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-46999 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability