Lucene search

K

Lollms Web Ui Security Vulnerabilities

cve
cve

CVE-2024-1520

An OS Command Injection vulnerability exists in the '/open_code_folder' endpoint of the parisneo/lollms-webui application, due to improper validation of user-supplied input in the 'discussion_id' parameter. Attackers can exploit this vulnerability by injecting malicious OS commands, leading to unau...

9.8CVSS

9.3AI Score

0.0004EPSS

2024-04-10 05:15 PM
57
cve
cve

CVE-2024-1522

A Cross-Site Request Forgery (CSRF) vulnerability in the parisneo/lollms-webui project allows remote attackers to execute arbitrary code on a victim's system. The vulnerability stems from the /execute_code API endpoint, which does not properly validate requests, enabling an attacker to craft a mali...

8.8CVSS

8.9AI Score

0.0004EPSS

2024-03-30 06:15 PM
76
cve
cve

CVE-2024-1569

parisneo/lollms-webui is vulnerable to a denial of service (DoS) attack due to uncontrolled resource consumption. Attackers can exploit the /open_code_in_vs_code and similar endpoints without authentication by sending repeated HTTP POST requests, leading to the opening of Visual Studio Code or the ...

5.3CVSS

7.1AI Score

0.0004EPSS

2024-04-16 12:15 AM
31
cve
cve

CVE-2024-1600

A Local File Inclusion (LFI) vulnerability exists in the parisneo/lollms-webui application, specifically within the /personalities route. An attacker can exploit this vulnerability by crafting a URL that includes directory traversal sequences (../../) followed by the desired system file path, URL e...

9.3CVSS

8.9AI Score

0.0004EPSS

2024-04-10 05:15 PM
56
cve
cve

CVE-2024-1601

An SQL injection vulnerability exists in the delete_discussion() function of the parisneo/lollms-webui application, allowing an attacker to delete all discussions and message data. The vulnerability is exploitable via a crafted HTTP POST request to the /delete_discussion endpoint, which internally ...

7.5CVSS

7.6AI Score

0.0004EPSS

2024-04-16 12:15 AM
37
cve
cve

CVE-2024-1646

parisneo/lollms-webui is vulnerable to authentication bypass due to insufficient protection over sensitive endpoints. The application checks if the host parameter is not '0.0.0.0' to restrict access, which is inadequate when the application is bound to a specific interface, allowing unauthorized ac...

8.2CVSS

7AI Score

0.0004EPSS

2024-04-16 12:15 AM
32
cve
cve

CVE-2024-2288

A Cross-Site Request Forgery (CSRF) vulnerability exists in the profile picture upload functionality of the Lollms application, specifically in the parisneo/lollms-webui repository, affecting versions up to 7.3.0. This vulnerability allows attackers to change a victim's profile picture without thei...

8.3CVSS

6.6AI Score

0.0004EPSS

2024-06-06 07:15 PM
24
cve
cve

CVE-2024-2548

A path traversal vulnerability exists in the parisneo/lollms-webui application, specifically within the lollms_core/lollms/server/endpoints/lollms_binding_files_server.py and lollms_core/lollms/security.py files. Due to inadequate validation of file paths between Windows and Linux environments usin...

7.5CVSS

7.1AI Score

0.0004EPSS

2024-06-06 07:15 PM
30
cve
cve

CVE-2024-2624

A path traversal and arbitrary file upload vulnerability exists in the parisneo/lollms-webui application, specifically within the @router.get("/switch_personal_path") endpoint in ./lollms-webui/lollms_core/lollms/server/endpoints/lollms_user.py. The vulnerability arises due to insufficient sanitiza...

9.4CVSS

7.8AI Score

0.0004EPSS

2024-06-06 07:15 PM
31
cve
cve

CVE-2024-3121

A remote code execution vulnerability exists in the create_conda_env function of the parisneo/lollms repository, version 5.9.0. The vulnerability arises from the use of shell=True in the subprocess.Popen function, which allows an attacker to inject arbitrary commands by manipulating the env_name an...

3.3CVSS

8.2AI Score

0.0004EPSS

2024-06-24 12:15 AM
12
cve
cve

CVE-2024-3126

A command injection vulnerability exists in the 'run_xtts_api_server' function of the parisneo/lollms-webui application, specifically within the 'lollms_xtts.py' script. The vulnerability arises due to the improper neutralization of special elements used in an OS command. The affected function util...

8.4CVSS

8.5AI Score

0.0004EPSS

2024-05-16 09:15 AM
29
cve
cve

CVE-2024-3322

A path traversal vulnerability exists in the 'cyber_security/codeguard' native personality of the parisneo/lollms-webui, affecting versions up to 9.5. The vulnerability arises from the improper limitation of a pathname to a restricted directory in the 'process_folder' function within 'lollms-webui/...

8.4CVSS

6.6AI Score

0.0004EPSS

2024-06-06 07:16 PM
30
cve
cve

CVE-2024-3429

A path traversal vulnerability exists in the parisneo/lollms application, specifically within the sanitize_path_from_endpoint and sanitize_path functions in lollms_core\lollms\security.py. This vulnerability allows for arbitrary file reading when the application is running on Windows. The issue ari...

9.8CVSS

7.2AI Score

0.001EPSS

2024-06-06 07:16 PM
33
cve
cve

CVE-2024-3435

A path traversal vulnerability exists in the 'save_settings' endpoint of the parisneo/lollms-webui application, affecting versions up to the latest release before 9.5. The vulnerability arises due to insufficient sanitization of the 'config' parameter in the 'apply_settings' function, allowing an a...

8.4CVSS

7.6AI Score

0.0004EPSS

2024-05-16 09:15 AM
32
cve
cve

CVE-2024-4315

parisneo/lollms version 9.5 is vulnerable to Local File Inclusion (LFI) attacks due to insufficient path sanitization. The sanitize_path_from_endpoint function fails to properly sanitize Windows-style paths (backward slash \), allowing attackers to perform directory traversal attacks on Windows sys...

9.1CVSS

9.2AI Score

0.0004EPSS

2024-06-12 01:15 AM
13
cve
cve

CVE-2024-4326

A vulnerability in parisneo/lollms-webui versions up to 9.3 allows remote attackers to execute arbitrary code. The vulnerability stems from insufficient protection of the /apply_settings and /execute_code endpoints. Attackers can bypass protections by setting the host to localhost, enabling code ex...

9.8CVSS

9.6AI Score

0.0004EPSS

2024-05-16 09:15 AM
28
cve
cve

CVE-2024-4328

A Cross-Site Request Forgery (CSRF) vulnerability exists in the clear_personality_files_list function of the parisneo/lollms-webui v9.6. The vulnerability arises from the use of a GET request to clear personality files list, which lacks proper CSRF protection. This flaw allows attackers to trick us...

8.1CVSS

4.1AI Score

0.0005EPSS

2024-06-10 08:15 AM
27
cve
cve

CVE-2024-4881

A path traversal vulnerability exists in the parisneo/lollms application, affecting version 9.4.0 and potentially earlier versions, but fixed in version 5.9.0. The vulnerability arises due to improper validation of file paths between Windows and Linux environments, allowing attackers to traverse be...

7.5CVSS

6.6AI Score

0.0004EPSS

2024-06-06 07:16 PM
30
cve
cve

CVE-2024-5443

CVE-2024-4320 describes a vulnerability in the parisneo/lollms software, specifically within the ExtensionBuilder().build_extension() function. The vulnerability arises from the /mount_extension endpoint, where a path traversal issue allows attackers to navigate beyond the intended directory struct...

9.8CVSS

9.8AI Score

0.0004EPSS

2024-06-22 05:15 PM
32
cve
cve

CVE-2024-6085

A path traversal vulnerability exists in the XTTS server included in the lollms package, version v9.6. This vulnerability arises from the ability to perform an unauthenticated root folder settings change. Although the read file endpoint is protected against path traversals, this protection can be b...

8.6CVSS

8.7AI Score

0.0004EPSS

2024-06-27 07:15 PM
24
cve
cve

CVE-2024-6281

A path traversal vulnerability exists in the apply_settings function of parisneo/lollms versions prior to 9.5.1. The sanitize_path function does not adequately secure the discussion_db_name parameter, allowing attackers to manipulate the path and potentially write to important system folders.

7.3CVSS

7.2AI Score

0.0004EPSS

2024-07-20 04:15 AM
25