Overview
- Description
- A SMB force-authentication vulnerability exists in all versions of OPA for Windows prior to v0.68.0. The vulnerability exists because of improper input validation, allowing a user to pass an arbitrary SMB share instead of a Rego file as an argument to OPA CLI or to one of the OPA Go library’s functions.
- Source
- vulnreport@tenable.com
- NVD status
- Analyzed
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 7.3
- Impact score
- 5.9
- Exploitability score
- 1.3
- Vector string
- CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
- Severity
- HIGH
Social media
- Hype score
- Not currently trending
Actively exploited CVE : CVE-2024-8260
@transilienceai
10 Nov 2024
14 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
Actively exploited CVE : CVE-2024-8260
@transilienceai
8 Nov 2024
7 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
CVE-2024-8260: SMB Force-Authentication Vulnerability in OPA Could Lead to Credential Leakage https://t.co/k94uHvir0g https://t.co/X2APxFQwrM
@NickBla41002745
8 Nov 2024
12 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Actively exploited CVE : CVE-2024-8260
@transilienceai
4 Nov 2024
6 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
CVE-2024-8260: SMB Force-Authentication Vulnerability in OPA Could Lead to Credential Leakage https://t.co/67C32futgU https://t.co/Q9ZShYxqLW
@NickBla41002745
31 Oct 2024
10 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-8260: SMB Force-Authentication Vulnerability in OPA Could Lead to Credential Leakage https://t.co/lnOSiIm6QA https://t.co/S6ZakpzoeZ
@NickBla41002745
25 Oct 2024
18 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 CVE-2024-8260 Vulnerability Alert! 🚨 Organizations using Open Policy Agent (OPA) for Windows, update to v0.68.0 ASAP! A critical vulnerability discovered by @Tenable (affecting all versions prior to v0.68.0) allows attackers to exploit authentication hash leakage. https://t.
@shaharia_munna
24 Oct 2024
28 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-8260: SMB Force-Authentication Vulnerability in OPA Could Lead to Credential Leakage https://t.co/97JtvNGqid https://t.co/7F1dfwd0w6
@pcasano
24 Oct 2024
19 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-8260: SMB Force-Authentication Vulnerability in OPA Could Lead to Credential Leakage https://t.co/6rQwD7UkEt https://t.co/mX2hDBpzyl
@Trej0Jass
24 Oct 2024
20 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
SMB Force-Authentication Vulnerability Impacts All OPA Versions For Windows. During security research of “policy-as-code” tools researchers discovered a significant vulnerability (‘CVE-2024-8260,’ with ‘CVSSv3 score 6.1’) “OPA” for Windows #NewsUpdate #CyberSafety #vulnerability
@techaniruddh
24 Oct 2024
39 Impressions
1 Retweet
1 Like
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-8260: SMB Force-Authentication Vulnerability in OPA Could Lead to Credential Leakage https://t.co/46fGmcV5zy https://t.co/HcCvzgmJ35
@Trej0Jass
23 Oct 2024
17 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-8260: SMB Force-Authentication Vulnerability in OPA Could Lead to Credential Leakage https://t.co/Avw86dY9yl https://t.co/3jnzC4Tqct
@ggrubamn
23 Oct 2024
14 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-8260: SMB Force-Authentication Vulnerability in OPA Could Lead to Credential Leakage https://t.co/jEcSJPNItu https://t.co/XeQGETnX1R
@NickBla41002745
23 Oct 2024
14 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-8260: SMB Force-Authentication Vulnerability in OPA Could Lead to Credential Leakage https://t.co/kjxmR5bWMr https://t.co/sHoLpM00jN
@Art_Capella
23 Oct 2024
30 Impressions
1 Retweet
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Red Hat, NetworkManager Flaw Allows Hackers to Gain Root Access: A recently discovered vulnerability in Red Hat’s NetworkManager, CVE-2024-8260, has raised concerns in the cybersecurity community because it could allow unauthorized users to gain root… https://t.co/MTG4OvuWH9 http
@shah_sheikh
23 Oct 2024
33 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-8260: SMB Force-Authentication Vulnerability in OPA Could Lead to Credential Leakage https://t.co/hJEgWBveiM https://t.co/T8xliGic1z
@secured_cyber
22 Oct 2024
23 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-8260: SMB Force-Authentication Vulnerability in OPA Could Lead to Credential Leakage https://t.co/v75kHoHTWN https://t.co/iJeY7GUqVv
@TechMash365
22 Oct 2024
36 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
A new #vulnerability in Styra's Open Policy Agent (CVE-2024-8260) could expose NTLM credentials to attackers. Attackers can exploit it to relay authentication, reinforcing the need for stringent input validation across all applications. Read: h... https://t.co/5OtIaOgz8P
@IT_news_for_all
22 Oct 2024
16 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
A new #vulnerability in Styra's Open Policy Agent (CVE-2024-8260) could expose NTLM credentials to attackers. Attackers can exploit it to relay authentication, reinforcing the need for stringent input validation across all applications. Read: https://t.co/oQaC2TC40w #infosec
@TheHackersNews
22 Oct 2024
9391 Impressions
19 Retweets
53 Likes
7 Bookmarks
3 Replies
0 Quotes
CVE-2024-8260: SMB Force-Authentication Vulnerability in OPA Could Lead to Credential Leakage https://t.co/J1QH5d7KuD https://t.co/2sBBXJx4XX
@Trej0Jass
22 Oct 2024
24 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:openpolicyagent:open_policy_agent:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D4E49AB0-155E-41A1-B7E7-AA463DAD09C0", "versionEndExcluding": "0.68.0" } ], "operator": "OR" }, { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA" } ], "operator": "OR" } ], "operator": "AND" } ]