NA

CVE-2024-26139

Published: 23/05/2024 Updated: 24/05/2024

Vulnerability Summary

OpenCTI is an open source platform allowing organizations to manage their cyber threat intelligence knowledge and observables. Due to lack of certain security controls on the profile edit functionality, an authenticated attacker with low privileges can gain administrative privileges on the web application.