CVE-2024-30256

Open WebUI is a user-friendly WebUI for LLMs. Open-webui is vulnerable to authenticated blind server-side request forgery. This vulnerability is fixed in 0.1.117.
Configurations

No configuration.

History

19 Apr 2024, 17:15

Type Values Removed Values Added
References
  • () https://securitylab.github.com/advisories/GHSL-2024-033_open-webui -

17 Apr 2024, 12:48

Type Values Removed Values Added
Summary
  • (es) Open WebUI es una WebUI fácil de usar para LLM. Open-webui es vulnerable a blind server-side request forgery. Esta vulnerabilidad se solucionó en 0.1.117.

16 Apr 2024, 15:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-04-16 15:15

Updated : 2024-04-19 17:15


NVD link : CVE-2024-30256

Mitre link : CVE-2024-30256

CVE.ORG link : CVE-2024-30256


JSON object : View

Products Affected

No product.

CWE
CWE-918

Server-Side Request Forgery (SSRF)