Flowise < 2.0.6 Authentication Bypass

high Web App Scanning Plugin ID 114413

Synopsis

Flowise < 2.0.6 Authentication Bypass

Description

Flowise versions prior to 2.0.6 are vulnerable to an authentication bypass allowing a remote and unauthenticated attacker to perform administrative actions through the REST API.

Solution

Update to Flowise 2.0.6 or latest.

See Also

https://flowiseai.com/

https://www.tenable.com/security/research/tra-2024-33

Plugin Details

Severity: High

ID: 114413

Type: remote

Published: 9/6/2024

Updated: 9/6/2024

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: High

Base Score: 9.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:N

CVSS Score Source: CVE-2024-8181

CVSS v3

Risk Factor: High

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

CVSS Score Source: CVE-2024-8181

Vulnerability Information

CPE: cpe:2.3:a:flowiseai:flowise:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/27/2024

Vulnerability Publication Date: 8/27/2024

Reference Information

CVE: CVE-2024-8181