Flowise Unauthenticated Access

critical Web App Scanning Plugin ID 114318

Synopsis

Flowise Unauthenticated Access

Description

By default, Flowise does not require authentication to access the application. This allows an attacker to access sensitive data such as private documents, API keys, variables, but also allows you to modify existing Chatflows and Agentflows.

Solution

Authentication should be enforced to prevent unauthorized access to the Flowise interface.

See Also

https://docs.flowiseai.com/configuration/authorization/app-level

https://flowiseai.com/

https://github.com/FlowiseAI/Flowise

Plugin Details

Severity: Critical

ID: 114318

Type: remote

Published: 6/20/2024

Updated: 6/20/2024

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: High

Score: 7.5

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: Tenable

CVSS v3

Risk Factor: Critical

Base Score: 10

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

CVSS Score Source: Tenable

Reference Information