3 results (0.002 seconds)

CVSS: 8.8EPSS: 0%CPEs: 2EXPL: 0

Netmaker makes networks with WireGuard. A Mass assignment vulnerability was found in versions prior to 0.17.1 and 0.18.6 that allows a non-admin user to escalate privileges to those of an admin user. The issue is patched in 0.17.1 and fixed in 0.18.6. If Users are using 0.17.1, they should run `docker pull gravitl/netmaker:v0.17.1` and `docker-compose up -d`. This will switch them to the patched users If users are using v0.18.0-0.18.5, they should upgrade to v0.18.6 or later. • https://github.com/gravitl/netmaker/security/advisories/GHSA-826j-8wp2-4x6q • CWE-915: Improperly Controlled Modification of Dynamically-Determined Object Attributes •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 0

Netmaker makes networks with WireGuard. An Insecure Direct Object Reference (IDOR) vulnerability was found in versions prior to 0.17.1 and 0.18.6 in the user update function. By specifying another user's username, it was possible to update the other user's password. The issue is patched in 0.17.1 and fixed in 0.18.6. If Users are using 0.17.1, they should run `docker pull gravitl/netmaker:v0.17.1` and `docker-compose up -d`. • https://github.com/gravitl/netmaker/commit/b3be57c65bf0bbfab43b66853c8e3637a43e2839 https://github.com/gravitl/netmaker/pull/2158 https://github.com/gravitl/netmaker/security/advisories/GHSA-256m-j5qw-38f4 • CWE-639: Authorization Bypass Through User-Controlled Key •

CVSS: 7.5EPSS: 13%CPEs: 2EXPL: 0

Netmaker makes networks with WireGuard. Prior to versions 0.17.1 and 0.18.6, hardcoded DNS key usage has been found in Netmaker allowing unauth users to interact with DNS API endpoints. The issue is patched in 0.17.1 and fixed in 0.18.6. If users are using 0.17.1, they should run `docker pull gravitl/netmaker:v0.17.1` and `docker-compose up -d`. This will switch them to the patched users. • https://github.com/gravitl/netmaker/commit/1621c27c1d176b639e9768b2acad7693e387fd51 https://github.com/gravitl/netmaker/commit/9362c39a9a822f0e07361aa7c77af2610597e657 https://github.com/gravitl/netmaker/pull/2170 https://github.com/gravitl/netmaker/security/advisories/GHSA-8x8h-hcq8-jwwx • CWE-321: Use of Hard-coded Cryptographic Key CWE-798: Use of Hard-coded Credentials •