Executive Summary

Informations
Name CVE-2024-1646 First vendor Publication 2024-04-16
Vendor Cve Last vendor Modification 2024-04-16

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

parisneo/lollms-webui is vulnerable to authentication bypass due to insufficient protection over sensitive endpoints. The application checks if the host parameter is not '0.0.0.0' to restrict access, which is inadequate when the application is bound to a specific interface, allowing unauthorized access to endpoints such as '/restart_program', '/update_software', '/check_update', '/start_recording', and '/stop_recording'. This vulnerability can lead to denial of service, unauthorized disabling or overriding of recordings, and potentially other impacts if certain features are enabled in the configuration.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1646

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-288 Authentication Bypass Using an Alternate Path or Channel

Sources (Detail)

https://github.com/parisneo/lollms-webui/commit/02e829b5653a1aa5dbbe9413ec84f...
https://huntr.com/bounties/2f769c46-aa85-4ab8-8b08-fe791313b7ba
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2024-04-17 02:41:59
  • Multiple Updates
2024-04-17 02:41:30
  • Multiple Updates
2024-04-16 17:27:30
  • Multiple Updates
2024-04-16 09:27:25
  • First insertion