Lucene search

K

Flowise Security Vulnerabilities

cve
cve

CVE-2024-36420

Flowise is a drag & drop user interface to build a customized large language model flow. In version 1.4.3 of Flowise, the /api/v1/openai-assistants-file endpoint in index.ts is vulnerable to arbitrary file read due to lack of sanitization of the fileName body parameter. No known patches for this is...

7.5CVSS

7.5AI Score

0.001EPSS

2024-07-01 04:15 PM
34
cve
cve

CVE-2024-36421

Flowise is a drag & drop user interface to build a customized large language model flow. In version 1.4.3 of Flowise, A CORS misconfiguration sets the Access-Control-Allow-Origin header to all, allowing arbitrary origins to connect to the website. In the default configuration (unauthenticated), arb...

7.5CVSS

7.5AI Score

0.001EPSS

2024-07-01 04:15 PM
27
cve
cve

CVE-2024-36422

Flowise is a drag & drop user interface to build a customized large language model flow. In version 1.4.3 of Flowise, a reflected cross-site scripting vulnerability occurs in the api/v1/chatflows/id endpoint. If the default configuration is used (unauthenticated), an attacker may be able to craft a...

6.1CVSS

6.2AI Score

0.0005EPSS

2024-07-01 04:15 PM
33
cve
cve

CVE-2024-36423

Flowise is a drag & drop user interface to build a customized large language model flow. In version 1.4.3 of Flowise, a reflected cross-site scripting vulnerability occurs in the /api/v1/public-chatflows/id endpoint. If the default configuration is used (unauthenticated), an attacker may be able to...

6.1CVSS

6AI Score

0.0005EPSS

2024-07-01 07:15 PM
29
cve
cve

CVE-2024-37145

Flowise is a drag & drop user interface to build a customized large language model flow. In version 1.4.3 of Flowise, a reflected cross-site scripting vulnerability occurs in the /api/v1/chatflows-streaming/id endpoint. If the default configuration is used (unauthenticated), an attacker may be able...

6.1CVSS

6.1AI Score

0.0005EPSS

2024-07-01 07:15 PM
32
cve
cve

CVE-2024-37146

Flowise is a drag & drop user interface to build a customized large language model flow. In version 1.4.3 of Flowise, a reflected cross-site scripting vulnerability occurs in the /api/v1/credentials/id endpoint. If the default configuration is used (unauthenticated), an attacker may be able to craf...

6.1CVSS

6.1AI Score

0.0005EPSS

2024-07-01 07:15 PM
35
cve
cve

CVE-2024-8181

An Authentication Bypass vulnerability exists in Flowise version 1.8.2. This could allow a remote, unauthenticated attacker to access API endpoints as an administrator and allow them to access restricted functionality.

9.8CVSS

7AI Score

0.006EPSS

2024-08-27 01:15 PM
28
cve
cve

CVE-2024-8182

An Unauthenticated Denial of Service (DoS) vulnerability exists in Flowise version 1.8.2 leading to a complete crash of the instance running a vulnerable version due to improper handling of user supplied input to the β€œ/api/v1/get-upload-file” api endpoint.

7.5CVSS

6.8AI Score

0.0005EPSS

2024-08-27 01:15 PM
28