An SQL Injection vulnerability exists in the berriai/litellm repository, specifically within the `/global/spend/logs` endpoint. The vulnerability arises due to improper neutralization of special elements used in an SQL command. The affected code constructs an SQL query by concatenating an unvalidated `api_key` parameter directly into the query, making it susceptible to SQL Injection if the `api_key` contains malicious data. This issue affects the latest version of the repository. Successful exploitation of this vulnerability could lead to unauthorized access, data manipulation, exposure of confidential information, and denial of service (DoS).
History

Mon, 23 Sep 2024 20:15:00 +0000

Type Values Removed Values Added
First Time appeared Litellm
Litellm litellm
CPEs cpe:2.3:a:litellm:litellm:*:*:*:*:*:*:*:*
Vendors & Products Litellm
Litellm litellm
Metrics cvssV3_1

{'score': 7.2, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: @huntr_ai

Published: 2024-06-06T18:19:48.938Z

Updated: 2024-08-01T21:03:11.039Z

Reserved: 2024-05-22T19:56:38.696Z

Link: CVE-2024-5225

cve-icon Vulnrichment

Updated: 2024-08-01T21:03:11.039Z

cve-icon NVD

Status : Analyzed

Published: 2024-06-06T19:16:06.673

Modified: 2024-09-23T19:46:53.890

Link: CVE-2024-5225

cve-icon Redhat

No data.