U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2024-1646

Change History

New CVE Received by NIST 4/15/2024 8:15:09 PM

Action Type Old Value New Value
Added CVSS V3

								
							
							
						
huntr.dev AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
Added CWE

								
							
							
						
huntr.dev CWE-288
Added Description

								
							
							
						
parisneo/lollms-webui is vulnerable to authentication bypass due to insufficient protection over sensitive endpoints. The application checks if the host parameter is not '0.0.0.0' to restrict access, which is inadequate when the application is bound to a specific interface, allowing unauthorized access to endpoints such as '/restart_program', '/update_software', '/check_update', '/start_recording', and '/stop_recording'. This vulnerability can lead to denial of service, unauthorized disabling or overriding of recordings, and potentially other impacts if certain features are enabled in the configuration.
Added Reference

								
							
							
						
huntr.dev https://github.com/parisneo/lollms-webui/commit/02e829b5653a1aa5dbbe9413ec84f96caa1274e8 [No types assigned]
Added Reference

								
							
							
						
huntr.dev https://huntr.com/bounties/2f769c46-aa85-4ab8-8b08-fe791313b7ba [No types assigned]