Lucene search

K
githubGitHub Advisory DatabaseGHSA-2Q4W-X8H2-2FVH
HistoryAug 27, 2024 - 3:32 p.m.

Flowise Authentication Bypass vulnerability

2024-08-2715:32:49
CWE-285
CWE-287
GitHub Advisory Database
github.com
8
flowise
authentication bypass
version 1.8.2
remote access
admin endpoints
restricted functionality

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

6.9

Confidence

Low

EPSS

0.006

Percentile

78.6%

An Authentication Bypass vulnerability exists in Flowise version 1.8.2. This could allow a remote, unauthenticated attacker to access API endpoints as an administrator and allow them to access restricted functionality.

Affected configurations

Vulners
Node
flowiseaiflowiseRange1.8.2
VendorProductVersionCPE
flowiseaiflowise*cpe:2.3:a:flowiseai:flowise:*:*:*:*:*:*:*:*

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

6.9

Confidence

Low

EPSS

0.006

Percentile

78.6%

Related for GHSA-2Q4W-X8H2-2FVH