Flowise < 1.6.6 Authentication Bypass

critical Web App Scanning Plugin ID 114312

Synopsis

Flowise < 1.6.6 Authentication Bypass

Description

Flowise versions prior to 1.6.6 are vulnerable to an authentication bypass allowing a remote and unauthenticated attacker to perform administrative actions through the REST API.

Solution

Update to Flowise 1.6.6 or latest.

See Also

https://flowiseai.com/

https://github.com/FlowiseAI/Flowise/releases/tag/flowise%401.6.6

https://www.exploit-db.com/exploits/52001

Plugin Details

Severity: Critical

ID: 114312

Type: remote

Published: 6/20/2024

Updated: 6/20/2024

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2024-31621

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2024-31621

Vulnerability Information

CPE: cpe:2.3:a:flowiseai:flowise:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/25/2024

Vulnerability Publication Date: 4/21/2024

Reference Information

CVE: CVE-2024-31621