CVE-2022-39360: CWE-304: Missing Critical Step in Authentication in metabase metabase
Metabase is data visualization software. Prior to versions 0.44.5, 1.44.5, 0.43.7, 1.43.7, 0.42.6, 1.42.6, 0.41.9, and 1.41.9 single sign on (SSO) users were able to do password resets on Metabase, which could allow a user access without going through the SSO IdP. This issue is patched in versions 0.44.5, 1.44.5, 0.43.7, 1.43.7, 0.42.6, 1.42.6, 0.41.9, and 1.41.9. Metabase now blocks password reset for all users who use SSO for their Metabase login.
AI Analysis
Technical Summary
CVE-2022-39360 is a vulnerability in Metabase, an open-source data visualization and business intelligence platform widely used for creating dashboards and analyzing data. The flaw exists in versions prior to 0.44.5, 1.44.5, 0.43.7, 1.43.7, 0.42.6, 1.42.6, 0.41.9, and 1.41.9. The issue arises from a missing critical step in the authentication process specifically affecting users who authenticate via Single Sign-On (SSO). In these affected versions, SSO users were able to initiate password resets directly within Metabase, bypassing the SSO Identity Provider (IdP) authentication flow. This bypass allows an attacker or unauthorized user who gains access to a Metabase account with SSO enabled to reset the password without validating through the external SSO IdP, effectively circumventing the intended authentication mechanism. This improper authentication (CWE-287) and missing critical step in authentication (CWE-304) could lead to unauthorized access to sensitive business intelligence data. The vulnerability does not require user interaction beyond the password reset attempt and can be exploited remotely if the attacker has access to a valid SSO user account or can impersonate one. The issue has been addressed in the specified patched versions by disabling password reset functionality for all SSO users, ensuring that password resets must be handled exclusively through the SSO IdP, restoring the intended authentication flow and preventing unauthorized password resets within Metabase itself. There are no known exploits in the wild as of the published date, and no CVSS score has been assigned to this vulnerability.
Potential Impact
For European organizations, the impact of this vulnerability can be significant, especially for those relying on Metabase for critical data visualization and decision-making processes. Unauthorized password resets could allow attackers to gain access to sensitive corporate data, including financial reports, customer analytics, and operational metrics. This could lead to data confidentiality breaches, potential data manipulation, and loss of trust in business intelligence outputs. Organizations using SSO for authentication rely on centralized identity management to enforce strong security policies; this vulnerability undermines that trust by enabling local password resets that bypass SSO controls. The breach of Metabase accounts could also serve as a foothold for lateral movement within the network, potentially exposing other connected systems. Given the medium severity rating and the lack of known active exploitation, the threat is moderate but should not be underestimated, especially in sectors with high data sensitivity such as finance, healthcare, and government agencies within Europe.
Mitigation Recommendations
European organizations should immediately verify their Metabase versions and upgrade to the patched versions listed (0.44.5, 1.44.5, 0.43.7, 1.43.7, 0.42.6, 1.42.6, 0.41.9, 1.41.9 or later). Beyond upgrading, organizations should disable password reset functionality within Metabase for all SSO users if an upgrade is temporarily not feasible. Implement strict monitoring and alerting on password reset attempts in Metabase logs to detect any anomalous activity. Enforce multi-factor authentication (MFA) at the SSO IdP level to reduce the risk of compromised credentials. Conduct audits of user accounts to identify any unauthorized password changes or suspicious access patterns. Additionally, network segmentation should be applied to limit Metabase access to trusted internal networks or VPNs, reducing exposure to external attackers. Finally, organizations should review and tighten their SSO configurations and policies to ensure that password management is exclusively handled by the IdP, preventing any local overrides.
Affected Countries
Germany, United Kingdom, France, Netherlands, Sweden, Finland, Belgium, Italy, Spain
CVE-2022-39360: CWE-304: Missing Critical Step in Authentication in metabase metabase
Description
Metabase is data visualization software. Prior to versions 0.44.5, 1.44.5, 0.43.7, 1.43.7, 0.42.6, 1.42.6, 0.41.9, and 1.41.9 single sign on (SSO) users were able to do password resets on Metabase, which could allow a user access without going through the SSO IdP. This issue is patched in versions 0.44.5, 1.44.5, 0.43.7, 1.43.7, 0.42.6, 1.42.6, 0.41.9, and 1.41.9. Metabase now blocks password reset for all users who use SSO for their Metabase login.
AI-Powered Analysis
Technical Analysis
CVE-2022-39360 is a vulnerability in Metabase, an open-source data visualization and business intelligence platform widely used for creating dashboards and analyzing data. The flaw exists in versions prior to 0.44.5, 1.44.5, 0.43.7, 1.43.7, 0.42.6, 1.42.6, 0.41.9, and 1.41.9. The issue arises from a missing critical step in the authentication process specifically affecting users who authenticate via Single Sign-On (SSO). In these affected versions, SSO users were able to initiate password resets directly within Metabase, bypassing the SSO Identity Provider (IdP) authentication flow. This bypass allows an attacker or unauthorized user who gains access to a Metabase account with SSO enabled to reset the password without validating through the external SSO IdP, effectively circumventing the intended authentication mechanism. This improper authentication (CWE-287) and missing critical step in authentication (CWE-304) could lead to unauthorized access to sensitive business intelligence data. The vulnerability does not require user interaction beyond the password reset attempt and can be exploited remotely if the attacker has access to a valid SSO user account or can impersonate one. The issue has been addressed in the specified patched versions by disabling password reset functionality for all SSO users, ensuring that password resets must be handled exclusively through the SSO IdP, restoring the intended authentication flow and preventing unauthorized password resets within Metabase itself. There are no known exploits in the wild as of the published date, and no CVSS score has been assigned to this vulnerability.
Potential Impact
For European organizations, the impact of this vulnerability can be significant, especially for those relying on Metabase for critical data visualization and decision-making processes. Unauthorized password resets could allow attackers to gain access to sensitive corporate data, including financial reports, customer analytics, and operational metrics. This could lead to data confidentiality breaches, potential data manipulation, and loss of trust in business intelligence outputs. Organizations using SSO for authentication rely on centralized identity management to enforce strong security policies; this vulnerability undermines that trust by enabling local password resets that bypass SSO controls. The breach of Metabase accounts could also serve as a foothold for lateral movement within the network, potentially exposing other connected systems. Given the medium severity rating and the lack of known active exploitation, the threat is moderate but should not be underestimated, especially in sectors with high data sensitivity such as finance, healthcare, and government agencies within Europe.
Mitigation Recommendations
European organizations should immediately verify their Metabase versions and upgrade to the patched versions listed (0.44.5, 1.44.5, 0.43.7, 1.43.7, 0.42.6, 1.42.6, 0.41.9, 1.41.9 or later). Beyond upgrading, organizations should disable password reset functionality within Metabase for all SSO users if an upgrade is temporarily not feasible. Implement strict monitoring and alerting on password reset attempts in Metabase logs to detect any anomalous activity. Enforce multi-factor authentication (MFA) at the SSO IdP level to reduce the risk of compromised credentials. Conduct audits of user accounts to identify any unauthorized password changes or suspicious access patterns. Additionally, network segmentation should be applied to limit Metabase access to trusted internal networks or VPNs, reducing exposure to external attackers. Finally, organizations should review and tighten their SSO configurations and policies to ensure that password management is exclusively handled by the IdP, preventing any local overrides.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2022-09-02T00:00:00.000Z
- Cisa Enriched
- true
Threat ID: 682d9846c4522896dcbf4967
Added to database: 5/21/2025, 9:09:26 AM
Last enriched: 6/22/2025, 2:38:18 PM
Last updated: 7/26/2025, 2:36:02 PM
Views: 12
Related Threats
CVE-2025-26398: CWE-798 Use of Hard-coded Credentials in SolarWinds Database Performance Analyzer
MediumCVE-2025-41686: CWE-306 Missing Authentication for Critical Function in Phoenix Contact DaUM
HighCVE-2025-8874: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in litonice13 Master Addons – Elementor Addons with White Label, Free Widgets, Hover Effects, Conditions, & Animations
MediumCVE-2025-8767: CWE-1236 Improper Neutralization of Formula Elements in a CSV File in anwppro AnWP Football Leagues
MediumCVE-2025-8482: CWE-862 Missing Authorization in 10up Simple Local Avatars
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.