Flowise is a drag & drop user interface to build a customized large language model flow. In version 1.4.3 of Flowise, a reflected cross-site scripting vulnerability occurs in the `/api/v1/chatflows-streaming/id` endpoint. If the default configuration is used (unauthenticated), an attacker may be able to craft a specially crafted URL that injects Javascript into the user sessions, allowing the attacker to steal information, create false popups, or even redirect the user to other websites without interaction. If the chatflow ID is not found, its value is reflected in the 404 page, which has type text/html. This allows an attacker to attach arbitrary scripts to the page, allowing an attacker to steal sensitive information. This XSS may be chained with the path injection to allow an attacker without direct access to Flowise to read arbitrary files from the Flowise server. As of time of publication, no known patches are available.
History

Wed, 21 Aug 2024 15:00:00 +0000

Type Values Removed Values Added
First Time appeared Flowiseai
Flowiseai flowise
CPEs cpe:2.3:a:flowiseai:flowise:*:*:*:*:*:*:*:*
Vendors & Products Flowiseai
Flowiseai flowise

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-07-01T18:19:02.779Z

Updated: 2024-08-02T03:50:54.745Z

Reserved: 2024-06-03T17:29:38.327Z

Link: CVE-2024-37145

cve-icon Vulnrichment

Updated: 2024-08-02T03:50:54.745Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-01T19:15:03.853

Modified: 2024-08-21T14:37:45.993

Link: CVE-2024-37145

cve-icon Redhat

No data.