7.6
HIGH
CVE-2024-31621
FlowiseAI Inc Flowise Remote Code Execution Vulnerability
Description

An issue in FlowiseAI Inc Flowise v.1.6.2 and before allows a remote attacker to execute arbitrary code via a crafted script to the api/v1 component.

INFO

Published Date :

April 29, 2024, 5:15 p.m.

Last Modified :

Aug. 1, 2024, 1:51 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2024-31621 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-31621 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-31621.

URL Resource
https://flowiseai.com/
https://www.exploit-db.com/exploits/52001

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Scripts, POCs & more

bugbounty scripts utilities sqli-scanner ssh-bruteforce ssl-scanner url-crawler xss-payloads youtube-views network-sniffing cve-poc dorks shell-shoveling adb-android cybersec-resources shellcode compromised-emails deauthentication-attack

Python Java PHP JavaScript Shell Ruby

Updated: 1 month ago
23 stars 7 fork 7 watcher
Born at : Sept. 24, 2021, 7:49 p.m. This repo has been linked 18 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-31621 vulnerability anywhere in the article.

  • Cybersecurity News
FreeBSD Issues Urgent Security Advisory for CVE-2024-43102 (CVSS 10)

The FreeBSD Project has issued a security advisory warning of a critical vulnerability (CVE-2024-43102) affecting multiple versions of its operating system. This flaw, rated with a maximum CVSS score ... Read more

Published Date: Sep 10, 2024 (1 week, 1 day ago)
  • Cybersecurity News
PoC Exploit Releases for Windows Elevation of Privilege Vulnerability CVE-2024-26230

Please enable JavaScriptSecurity researcher published the technical details and a proof-of-concept (PoC) exploit for a patched elevation of privilege vulnerability in the Windows Telephony service tra ... Read more

Published Date: Sep 09, 2024 (1 week, 2 days ago)
  • Cybersecurity News
Publicly Exposed GenAI Development Services Raise Serious Security Concerns

Access to the API without the need for any authentication | Image: Legit SecurityA new report released by Legit Security has raised significant concerns about the security posture of publicly accessib ... Read more

Published Date: Sep 03, 2024 (2 weeks, 1 day ago)
  • Dark Reading
Hundreds of LLM Servers Expose Corporate, Health & Other Online Data

Source: AddMeshCube via Alamy Stock PhotoHundreds of open source large language model (LLM) builder servers and dozens of vector databases are leaking highly sensitive information to the open Web.As c ... Read more

Published Date: Aug 28, 2024 (3 weeks ago)

The following table lists the changes that have been made to the CVE-2024-31621 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Aug. 01, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-94
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Received by [email protected]

    Apr. 29, 2024

    Action Type Old Value New Value
    Added Description An issue in FlowiseAI Inc Flowise v.1.6.2 and before allows a remote attacker to execute arbitrary code via a crafted script to the api/v1 component.
    Added Reference MITRE https://flowiseai.com/ [No types assigned]
    Added Reference MITRE https://www.exploit-db.com/exploits/52001 [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-31621 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-31621 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability