CVE-2024-7049

In version v0.3.8 of open-webui/open-webui, a vulnerability exists where a token is returned when a user with a pending role logs in. This allows the user to perform actions without admin confirmation, bypassing the intended approval process.
References
Link Resource
https://huntr.com/bounties/ee9e3532-8ef1-4599-bb59-b8e2ba43a1fc Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:openwebui:open_webui:0.3.8:*:*:*:*:*:*:*

History

17 Oct 2024, 14:22

Type Values Removed Values Added
CPE cpe:2.3:a:openwebui:open_webui:0.3.8:*:*:*:*:*:*:*
References () https://huntr.com/bounties/ee9e3532-8ef1-4599-bb59-b8e2ba43a1fc - () https://huntr.com/bounties/ee9e3532-8ef1-4599-bb59-b8e2ba43a1fc - Exploit, Third Party Advisory
CWE NVD-CWE-Other
First Time Openwebui
Openwebui open Webui

10 Oct 2024, 12:51

Type Values Removed Values Added
Summary
  • (es) En la versión v0.3.8 de open-webui/open-webui, existe una vulnerabilidad en la que se devuelve un token cuando un usuario con un rol pendiente inicia sesión. Esto permite al usuario realizar acciones sin la confirmación del administrador, omitiendo el proceso de aprobación previsto.

10 Oct 2024, 08:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-10-10 08:15

Updated : 2024-10-17 14:22


NVD link : CVE-2024-7049

Mitre link : CVE-2024-7049

CVE.ORG link : CVE-2024-7049


JSON object : View

Products Affected

openwebui

  • open_webui
CWE
NVD-CWE-Other CWE-488

Exposure of Data Element to Wrong Session