Lucene search

K

Webui Security Vulnerabilities

cve
cve

CVE-2024-2299

A stored Cross-Site Scripting (XSS) vulnerability exists in the parisneo/lollms-webui application due to improper validation of uploaded files in the profile picture upload functionality. Attackers can exploit this vulnerability by uploading malicious HTML files containing JavaScript code, which...

7.4CVSS

5.7AI Score

0.0004EPSS

2024-05-14 03:18 PM
5
cve
cve

CVE-2024-30256

Open WebUI is a user-friendly WebUI for LLMs. Open-webui is vulnerable to authenticated blind server-side request forgery. This vulnerability is fixed in...

6.4CVSS

7AI Score

0.0004EPSS

2024-04-16 03:15 PM
37
cve
cve

CVE-2024-1601

An SQL injection vulnerability exists in the delete_discussion() function of the parisneo/lollms-webui application, allowing an attacker to delete all discussions and message data. The vulnerability is exploitable via a crafted HTTP POST request to the /delete_discussion endpoint, which internally....

7.5CVSS

8.3AI Score

0.0004EPSS

2024-04-16 12:15 AM
30
cve
cve

CVE-2024-1569

parisneo/lollms-webui is vulnerable to a denial of service (DoS) attack due to uncontrolled resource consumption. Attackers can exploit the /open_code_in_vs_code and similar endpoints without authentication by sending repeated HTTP POST requests, leading to the opening of Visual Studio Code or the....

5.3CVSS

7.8AI Score

0.0004EPSS

2024-04-16 12:15 AM
25
cve
cve

CVE-2024-1646

parisneo/lollms-webui is vulnerable to authentication bypass due to insufficient protection over sensitive endpoints. The application checks if the host parameter is not '0.0.0.0' to restrict access, which is inadequate when the application is bound to a specific interface, allowing unauthorized...

8.2CVSS

7.6AI Score

0.0004EPSS

2024-04-16 12:15 AM
25
cve
cve

CVE-2024-31462

stable-diffusion-webui is a web interface for Stable Diffusion, implemented using Gradio library. Stable-diffusion-webui 1.7.0 is vulnerable to a limited file write affecting Windows systems. The create_ui method (Backup/Restore tab) in modules/ui_extensions.py takes user input into the...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-04-12 10:15 PM
24
cve
cve

CVE-2024-1520

An OS Command Injection vulnerability exists in the '/open_code_folder' endpoint of the parisneo/lollms-webui application, due to improper validation of user-supplied input in the 'discussion_id' parameter. Attackers can exploit this vulnerability by injecting malicious OS commands, leading to...

9.8CVSS

7.8AI Score

0.0004EPSS

2024-04-10 05:08 PM
52
cve
cve

CVE-2024-1602

parisneo/lollms-webui is vulnerable to stored Cross-Site Scripting (XSS) that leads to Remote Code Execution (RCE). The vulnerability arises due to inadequate sanitization and validation of model output data, allowing an attacker to inject malicious JavaScript code. This code can be executed...

8.8CVSS

6.9AI Score

0.0004EPSS

2024-04-10 05:08 PM
52
cve
cve

CVE-2024-1511

The parisneo/lollms-webui repository is susceptible to a path traversal vulnerability due to inadequate validation of user-supplied file paths. This flaw allows an unauthenticated attacker to read, write, and in certain configurations execute arbitrary files on the server by exploiting various...

9.8CVSS

7.7AI Score

0.0004EPSS

2024-04-10 05:08 PM
46
cve
cve

CVE-2024-1600

A Local File Inclusion (LFI) vulnerability exists in the parisneo/lollms-webui application, specifically within the /personalities route. An attacker can exploit this vulnerability by crafting a URL that includes directory traversal sequences (../../) followed by the desired system file path, URL.....

9.3CVSS

7.2AI Score

0.0004EPSS

2024-04-10 05:07 PM
49
cve
cve

CVE-2024-1522

A Cross-Site Request Forgery (CSRF) vulnerability in the parisneo/lollms-webui project allows remote attackers to execute arbitrary code on a victim's system. The vulnerability stems from the /execute_code API endpoint, which does not properly validate requests, enabling an attacker to craft a...

8.8CVSS

8.9AI Score

0.0004EPSS

2024-03-30 06:15 PM
63
cve
cve

CVE-2023-37523

Missing or insecure tags in the HCL BigFix Bare OSD Metal Server WebUI version 311.19 or lower could allow an attacker to execute a malicious script on the user's...

9.8CVSS

7.5AI Score

0.001EPSS

2024-01-16 06:15 PM
14
cve
cve

CVE-2023-37522

HCL BigFix Bare OSD Metal Server WebUI version 311.19 or lower has missing or insecure tags that could allow an attacker to execute a malicious script on the user's...

9.8CVSS

7.5AI Score

0.001EPSS

2024-01-16 04:15 PM
11
cve
cve

CVE-2023-37521

HCL BigFix Bare OSD Metal Server WebUI version 311.19 or lower can sometimes include sensitive information in a query string which could allow an attacker to execute a malicious...

5.3CVSS

7.2AI Score

0.0005EPSS

2024-01-16 04:15 PM
6
cve
cve

CVE-2023-39141

webui-aria2 commit 4fe2e was discovered to contain a path traversal...

7.5CVSS

7.5AI Score

0.005EPSS

2023-08-22 07:16 PM
39
cve
cve

CVE-2023-28023

A cross site request forgery vulnerability in the BigFix WebUI Software Distribution interface site version 44 and before allows an NMO attacker to access files on server side systems (server machine and all the ones in its...

6.5CVSS

6.4AI Score

0.001EPSS

2023-07-18 08:15 PM
9
cve
cve

CVE-2023-28021

The BigFix WebUI uses weak cipher...

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-18 07:15 PM
14
cve
cve

CVE-2023-28020

URL redirection in Login page in HCL BigFix WebUI allows malicious user to redirect the client browser to an external site via redirect URL response...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-07-18 07:15 PM
9
cve
cve

CVE-2023-28019

Insufficient validation in Bigfix WebUI API App site version < 14 allows an authenticated WebUI user to issue SQL queries via an unparameterized SQL...

8.8CVSS

8.6AI Score

0.001EPSS

2023-07-18 06:15 PM
2095
cve
cve

CVE-2023-23344

A permission issue in BigFix WebUI Insights site version 14 allows an authenticated, unprivileged operator to access an administrator...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-06-23 06:15 AM
9
cve
cve

CVE-2022-38655

BigFix WebUI non-master operators are missing controls that prevent them from being able to modify the relevance of fixlets or to deploy fixlets from the BES Support external...

5.8CVSS

5.7AI Score

0.001EPSS

2022-12-21 05:15 PM
29
cve
cve

CVE-2021-27764

Cookie without HTTPONLY flag set. NUMBER cookie(s) was set without Secure or HTTPOnly flags. The images show the cookie with the missing flag....

6.5CVSS

6.5AI Score

0.002EPSS

2022-05-06 06:15 PM
47
cve
cve

CVE-2020-4104

HCL BigFix WebUI is vulnerable to stored cross-site scripting (XSS) within the Apps->Software module. An attacker can use XSS to send a malicious script to an unsuspecting user. This affects all versions prior to latest releases as specified in...

5.4CVSS

5.2AI Score

0.001EPSS

2020-07-17 09:15 PM
19
cve
cve

CVE-2019-4012

IBM BigFix WebUI Profile Management 6 and Software Distribution 23 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID:...

9.8CVSS

7.9AI Score

0.003EPSS

2019-04-15 03:29 PM
23
cve
cve

CVE-2015-3912

Huawei E355s Mobile WiFi with firmware before 22.158.45.02.625 and WEBUI before 13.100.04.01.625 allows remote attackers to obtain sensitive configuration information by sniffing the network or sending unspecified...

6.7AI Score

0.003EPSS

2015-05-21 07:59 PM
23
cve
cve

CVE-2014-2946

Cross-site request forgery (CSRF) vulnerability in api/sms/send-sms in the Web UI 11.010.06.01.858 on Huawei E303 modems with software 22.157.18.00.858 allows remote attackers to hijack the authentication of administrators for requests that perform API operations and send SMS messages via a...

7.3AI Score

0.003EPSS

2014-06-02 07:55 PM
27