Lucene search

K
cvelist@huntr_aiCVELIST:CVE-2024-4890
HistoryJun 06, 2024 - 6:23 p.m.

CVE-2024-4890 Blind SQL Injection in berriai/litellm

2024-06-0618:23:49
CWE-89
@huntr_ai
www.cve.org
sql injection
berriai/litellm
unauthorized access
sensitive information
api keys
user information
tokens
version 1.27.14

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

0.0004 Low

EPSS

Percentile

9.1%

A blind SQL injection vulnerability exists in the berriai/litellm application, specifically within the ‘/team/update’ process. The vulnerability arises due to the improper handling of the ‘user_id’ parameter in the raw SQL query used for deleting users. An attacker can exploit this vulnerability by injecting malicious SQL commands through the ‘user_id’ parameter, leading to potential unauthorized access to sensitive information such as API keys, user information, and tokens stored in the database. The affected version is 1.27.14.

CNA Affected

[
  {
    "vendor": "berriai",
    "product": "berriai/litellm",
    "versions": [
      {
        "version": "unspecified",
        "status": "affected",
        "versionType": "custom",
        "lessThanOrEqual": "latest"
      }
    ]
  }
]

4.9 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

0.0004 Low

EPSS

Percentile

9.1%

Related for CVELIST:CVE-2024-4890