logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-6095

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-6095

Description:
A vulnerability in the /models/apply endpoint of mudler/localai versions 2.15.0 allows for Server-Side Request Forgery (SSRF) and partial Local File Inclusion (LFI). The endpoint supports both http(s):// and file:// schemes, where the latter can lead to LFI. However, the output is limited due to the length of the error message. This vulnerability can be exploited by an attacker with network access to the LocalAI instance, potentially allowing unauthorized access to internal HTTP(s) servers and partial reading of local files. The issue is fixed in version 2.17.
Last updated date:
07/09/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
07/09/2024
Reference url to background

https://huntr.com/bounties/4799262d-72dc-43c8-bc99-81d0dce996dc

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy