Lucene search

K

Authentik Security Vulnerabilities - 2023

cve
cve

CVE-2023-26481

authentik is an open-source Identity Provider. Due to an insufficient access check, a recovery flow link that is created by an admin (or sent via email by an admin) can be used to set the password for any arbitrary user. This attack is only possible if a recovery flow exists, which has both an Iden...

9.1CVSS

6.5AI Score

0.001EPSS

2023-03-04 01:15 AM
27
cve
cve

CVE-2023-36456

authentik is an open-source Identity Provider. Prior to versions 2023.4.3 and 2023.5.5, authentik does not verify the source of the X-Forwarded-For and X-Real-IP headers, both in the Python code and the go code. Only authentik setups that are directly accessible by users without a reverse proxy are...

8.3CVSS

7.2AI Score

0.001EPSS

2023-07-06 07:15 PM
18
cve
cve

CVE-2023-39522

goauthentik is an open-source Identity Provider. In affected versions using a recovery flow with an identification stage an attacker is able to determine if a username exists. Only setups configured with a recovery flow are impacted by this. Anyone with a user account on a system with the recovery ...

5.3CVSS

5.1AI Score

0.001EPSS

2023-08-29 06:15 PM
2455
cve
cve

CVE-2023-46249

authentik is an open-source Identity Provider. Prior to versions 2023.8.4 and 2023.10.2, when the default admin user has been deleted, it is potentially possible for an attacker to set the password of the default admin user without any authentication. authentik uses a blueprint to create the defaul...

9.8CVSS

9.4AI Score

0.001EPSS

2023-10-31 04:15 PM
23
cve
cve

CVE-2023-48228

authentik is an open-source identity provider. When initialising a oauth2 flow with a code_challenge and code_method (thus requesting PKCE), the single sign-on provider (authentik) must check if there is a matching and existing code_verifier during the token step. Prior to versions 2023.10.4 and 20...

9.8CVSS

9.2AI Score

0.001EPSS

2023-11-21 09:15 PM
11