CVE-2022-2930: Unverified Password Change in OctoPrint
(updated )
Versions of OctoPrint prior to 1.8.3 did not require the current user password in order to change that users password. As a result users could be locked out of their accounts or have their accounts stolen under certain circumstances.
References
- github.com/advisories/GHSA-39gf-864w-pxw4
- github.com/octoprint/octoprint
- github.com/octoprint/octoprint/commit/1453076ee3e47fcab2dc73664ec2d61d3ef7fc4f
- github.com/pypa/advisory-database/tree/main/vulns/octoprint/PYSEC-2022-43142.yaml
- huntr.dev/bounties/da6745e4-7bcc-4e9a-9e96-0709ec9f2477
- nvd.nist.gov/vuln/detail/CVE-2022-2930
Detect and mitigate CVE-2022-2930 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →