Filtered by vendor Mintplexlabs Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-4084 1 Mintplexlabs 1 Anythingllm 2024-06-11 7.5 High
A Server-Side Request Forgery (SSRF) vulnerability exists in the latest version of mintplex-labs/anything-llm, allowing attackers to bypass the official fix intended to restrict access to intranet IP addresses and protocols. Despite efforts to filter out intranet IP addresses starting with 192, 172, 10, and 127 through regular expressions and limit access protocols to HTTP and HTTPS, attackers can still bypass these restrictions using alternative representations of IP addresses and accessing other ports running on localhost. This vulnerability enables attackers to access any asset on the internal network, attack web services on the internal network, scan hosts on the internal network, and potentially access AWS metadata endpoints. The vulnerability is due to insufficient validation of user-supplied URLs, which can be exploited to perform SSRF attacks.
CVE-2024-0879 1 Mintplexlabs 1 Vector Admin 2024-01-31 4.3 Medium
Authentication bypass in vector-admin allows a user to register to a vector-admin server while “domain restriction” is active, even when not owning an authorized email address.
CVE-2024-22422 1 Mintplexlabs 1 Anythingllm 2024-01-25 7.5 High
AnythingLLM is an application that turns any document, resource, or piece of content into context that any LLM can use as references during chatting. In versions prior to commit `08d33cfd8` an unauthenticated API route (file export) can allow attacker to crash the server resulting in a denial of service attack. The “data-export” endpoint is used to export files using the filename parameter as user input. The endpoint takes the user input, filters it to avoid directory traversal attacks, fetches the file from the server, and afterwards deletes it. An attacker can trick the input filter mechanism to point to the current directory, and while attempting to delete it the server will crash as there is no error-handling wrapper around it. Moreover, the endpoint is public and does not require any form of authentication, resulting in an unauthenticated Denial of Service issue, which crashes the instance using a single HTTP packet. This issue has been addressed in commit `08d33cfd8`. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-5832 1 Mintplexlabs 1 Anythingllm 2023-11-08 9.1 Critical
Improper Input Validation in GitHub repository mintplex-labs/anything-llm prior to 0.1.0.
CVE-2023-5833 1 Mintplexlabs 1 Anythingllm 2023-11-08 8.8 High
Improper Access Control in GitHub repository mintplex-labs/anything-llm prior to 0.1.0.
CVE-2023-4897 1 Mintplexlabs 1 Anythingllm 2023-09-13 9.8 Critical
Relative Path Traversal in GitHub repository mintplex-labs/anything-llm prior to 0.0.1.
CVE-2023-4899 1 Mintplexlabs 1 Anything-llm 2023-09-13 8.8 High
SQL Injection in GitHub repository mintplex-labs/anything-llm prior to 0.0.1.
CVE-2023-4898 1 Mintplexlabs 1 Anything-llm 2023-09-13 7.5 High
Authentication Bypass by Primary Weakness in GitHub repository mintplex-labs/anything-llm prior to 0.0.1.