CVE-2022-36110

Netmaker makes networks with WireGuard. Prior to version 0.15.1, Improper Authorization functions lead to non-privileged users running privileged API calls. If someone adds users to the Netmaker platform who do not have admin privileges, they can use their auth tokens to run admin-level functions via the API. This problem has been patched in v0.15.1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gravitl:netmaker:*:*:*:*:*:*:*:*

History

27 Jun 2023, 20:52

Type Values Removed Values Added
CWE CWE-863 NVD-CWE-Other

15 Sep 2022, 03:31

Type Values Removed Values Added
CWE CWE-285
CWE-1220
CWE-863
First Time Gravitl
Gravitl netmaker
References (CONFIRM) https://github.com/gravitl/netmaker/security/advisories/GHSA-ggf6-638m-vqmg - (CONFIRM) https://github.com/gravitl/netmaker/security/advisories/GHSA-ggf6-638m-vqmg - Third Party Advisory
References (MISC) https://github.com/gravitl/netmaker/releases/tag/v0.15.1 - (MISC) https://github.com/gravitl/netmaker/releases/tag/v0.15.1 - Third Party Advisory
CPE cpe:2.3:a:gravitl:netmaker:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8

09 Sep 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-09 20:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-36110

Mitre link : CVE-2022-36110

CVE.ORG link : CVE-2022-36110


JSON object : View

Products Affected

gravitl

  • netmaker
CWE
NVD-CWE-Other CWE-1220

Insufficient Granularity of Access Control

CWE-285

Improper Authorization