Skip to content

Unverified Password Change in OctoPrint

Moderate severity GitHub Reviewed Published Aug 23, 2022 to the GitHub Advisory Database • Updated Jan 28, 2023

Package

pip OctoPrint (pip)

Affected versions

< 1.8.3

Patched versions

1.8.3

Description

Versions of OctoPrint prior to 1.8.3 did not require the current user password in order to change that users password. As a result users could be locked out of their accounts or have their accounts stolen under certain circumstances.

References

Published by the National Vulnerability Database Aug 22, 2022
Published to the GitHub Advisory Database Aug 23, 2022
Reviewed Aug 30, 2022
Last updated Jan 28, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

EPSS score

0.048%
(19th percentile)

Weaknesses

CVE ID

CVE-2022-2930

GHSA ID

GHSA-39gf-864w-pxw4

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.