CVE-2024-3025

CVSS V2 None CVSS V3 None
Description
mintplex-labs/anything-llm is vulnerable to path traversal attacks due to insufficient validation of user-supplied input in the logo filename functionality. Attackers can exploit this vulnerability by manipulating the logo filename to reference files outside of the restricted directory. This can lead to unauthorized reading or deletion of files by utilizing the `/api/system/upload-logo` and `/api/system/logo` endpoints. The issue stems from the lack of filtering or validation on the logo filename, allowing attackers to target sensitive files such as the application's database.
Overview
  • CVE ID
  • CVE-2024-3025
  • Assigner
  • @huntr_ai
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-04-10T17:07:52.626Z
  • Last Modified Date
  • 2024-04-16T11:10:20.884Z
History
Created Old Value New Value Data Type Notes
2024-06-23 23:07:05 Added to TrackCVE