CVE-2022-48341

ThingsBoard 3.4.1 could allow a remote authenticated attacker to achieve Vertical Privilege Escalation. A Tenant Administrator can obtain System Administrator dashboard access by modifying the scope via the scopes parameter.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:thingsboard:thingsboard:3.4.1:*:*:*:*:*:*:*

History

03 Mar 2023, 02:33

Type Values Removed Values Added
References (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/238543 - (MISC) https://exchange.xforce.ibmcloud.com/vulnerabilities/238543 - Third Party Advisory, VDB Entry
References (MISC) https://thingsboard.io/docs/reference/releases/ - (MISC) https://thingsboard.io/docs/reference/releases/ - Release Notes
CPE cpe:2.3:a:thingsboard:thingsboard:3.4.1:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
CWE NVD-CWE-Other

23 Feb 2023, 14:19

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-23 06:15

Updated : 2024-02-04 23:14


NVD link : CVE-2022-48341

Mitre link : CVE-2022-48341

CVE.ORG link : CVE-2022-48341


JSON object : View

Products Affected

thingsboard

  • thingsboard