Lucene search

K
vulnrichment@huntr_aiVULNRICHMENT:CVE-2024-4890
HistoryJun 06, 2024 - 6:23 p.m.

CVE-2024-4890 Blind SQL Injection in berriai/litellm

2024-06-0618:23:49
CWE-89
@huntr_ai
github.com
4
sql injection
berriai/litellm
unauthorized access
cve-2024-4890
user_id parameter
sensitive information

CVSS3

4.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

AI Score

7.3

Confidence

Low

EPSS

0

Percentile

9.0%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

A blind SQL injection vulnerability exists in the berriai/litellm application, specifically within the ‘/team/update’ process. The vulnerability arises due to the improper handling of the ‘user_id’ parameter in the raw SQL query used for deleting users. An attacker can exploit this vulnerability by injecting malicious SQL commands through the ‘user_id’ parameter, leading to potential unauthorized access to sensitive information such as API keys, user information, and tokens stored in the database. The affected version is 1.27.14.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:berriai:litellm:1.27.14:*:*:*:*:*:*:*"
    ],
    "vendor": "berriai",
    "product": "litellm",
    "versions": [
      {
        "status": "affected",
        "version": "1.27.14"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

4.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N

AI Score

7.3

Confidence

Low

EPSS

0

Percentile

9.0%

SSVC

Exploitation

poc

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-4890