7.8
CWE
620
Advisory Published
Updated

CVE-2022-2930

First published: Mon Aug 22 2022(Updated: )

Unverified Password Change in GitHub repository octoprint/octoprint prior to 1.8.3.

Credit: security@huntr.dev

Affected SoftwareAffected VersionHow to fix
Octoprint Octoprint<1.8.3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2022-2930?

    The severity of CVE-2022-2930 is high with a CVSS score of 7.8.

  • How does CVE-2022-2930 affect Octoprint?

    CVE-2022-2930 affects Octoprint versions prior to 1.8.3.

  • How can I fix the unverified password change vulnerability in Octoprint?

    To fix the unverified password change vulnerability in Octoprint, update to version 1.8.3 or later.

  • Where can I find more information about CVE-2022-2930?

    You can find more information about CVE-2022-2930 on the following links: [GitHub Commit](https://github.com/octoprint/octoprint/commit/1453076ee3e47fcab2dc73664ec2d61d3ef7fc4f) and [Huntr Bounty](https://huntr.dev/bounties/da6745e4-7bcc-4e9a-9e96-0709ec9f2477).

  • What is the Common Weakness Enumeration (CWE) ID for CVE-2022-2930?

    The Common Weakness Enumeration (CWE) ID for CVE-2022-2930 is CWE-620.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203