Vulnerabilites related to mintplexlabs - anythingllm_desktop
CVE-2024-3166 (GCVE-0-2024-3166)
Vulnerability from cvelistv5
Published
2024-06-06 18:23
Modified
2024-08-01 20:05
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Summary
A Cross-Site Scripting (XSS) vulnerability exists in mintplex-labs/anything-llm, affecting both the desktop application version 1.2.0 and the latest version of the web application. The vulnerability arises from the application's feature to fetch and embed content from websites into workspaces, which can be exploited to execute arbitrary JavaScript code. In the desktop application, this flaw can be escalated to Remote Code Execution (RCE) due to insecure application settings, specifically the enabling of 'nodeIntegration' and the disabling of 'contextIsolation' in Electron's webPreferences. The issue has been addressed in version 1.4.2 of the desktop application.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
mintplex-labs | mintplex-labs/anything-llm |
Version: unspecified < 1.4.2 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-3166", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-07T17:05:06.902805Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-07T17:05:17.694Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:05:07.541Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://huntr.com/bounties/af288bd3-8824-4216-a294-ae9fb444e5db" }, { "tags": [ "x_transferred" ], "url": "https://github.com/mintplex-labs/anything-llm/commit/fa27103d032c58904c49b92ee13fabc19a20a5ce" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "mintplex-labs/anything-llm", "vendor": "mintplex-labs", "versions": [ { "lessThan": "1.4.2", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "A Cross-Site Scripting (XSS) vulnerability exists in mintplex-labs/anything-llm, affecting both the desktop application version 1.2.0 and the latest version of the web application. The vulnerability arises from the application\u0027s feature to fetch and embed content from websites into workspaces, which can be exploited to execute arbitrary JavaScript code. In the desktop application, this flaw can be escalated to Remote Code Execution (RCE) due to insecure application settings, specifically the enabling of \u0027nodeIntegration\u0027 and the disabling of \u0027contextIsolation\u0027 in Electron\u0027s webPreferences. The issue has been addressed in version 1.4.2 of the desktop application." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.4, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-06T18:23:36.035Z", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntr_ai" }, "references": [ { "url": "https://huntr.com/bounties/af288bd3-8824-4216-a294-ae9fb444e5db" }, { "url": "https://github.com/mintplex-labs/anything-llm/commit/fa27103d032c58904c49b92ee13fabc19a20a5ce" } ], "source": { "advisory": "af288bd3-8824-4216-a294-ae9fb444e5db", "discovery": "EXTERNAL" }, "title": "Cross-Site Scripting (XSS) Vulnerability in mintplex-labs/anything-llm" } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntr_ai", "cveId": "CVE-2024-3166", "datePublished": "2024-06-06T18:23:36.035Z", "dateReserved": "2024-04-01T22:15:47.544Z", "dateUpdated": "2024-08-01T20:05:07.541Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-8196 (GCVE-0-2024-8196)
Vulnerability from cvelistv5
Published
2025-03-20 10:11
Modified
2025-03-20 13:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-306 - Missing Authentication for Critical Function
Summary
In mintplex-labs/anything-llm v1.5.11 desktop version for Windows, the application opens server port 3001 on 0.0.0.0 with no authentication by default. This vulnerability allows an attacker to gain full backend access, enabling them to perform actions such as deleting all data from the workspace.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
mintplex-labs | mintplex-labs/anything-llm |
Version: unspecified < 1.6.5 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-8196", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-03-20T13:44:51.846792Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-20T13:50:28.828Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "mintplex-labs/anything-llm", "vendor": "mintplex-labs", "versions": [ { "lessThan": "1.6.5", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "In mintplex-labs/anything-llm v1.5.11 desktop version for Windows, the application opens server port 3001 on 0.0.0.0 with no authentication by default. This vulnerability allows an attacker to gain full backend access, enabling them to perform actions such as deleting all data from the workspace." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-306", "description": "CWE-306 Missing Authentication for Critical Function", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-20T10:11:34.868Z", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntr_ai" }, "references": [ { "url": "https://huntr.com/bounties/dbde1c71-7aa5-46f6-847a-d89793cf97a9" }, { "url": "https://github.com/mintplex-labs/anything-llm/commit/9bfe477f10b188bfe3508ac29105df80d4522ece" } ], "source": { "advisory": "dbde1c71-7aa5-46f6-847a-d89793cf97a9", "discovery": "EXTERNAL" }, "title": "Missing Authentication for Critical Function in mintplex-labs/anything-llm" } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntr_ai", "cveId": "CVE-2024-8196", "datePublished": "2025-03-20T10:11:34.868Z", "dateReserved": "2024-08-26T21:50:54.367Z", "dateUpdated": "2025-03-20T13:50:28.828Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2024-06-06 19:16
Modified
2024-11-21 09:29
Severity ?
Summary
A Cross-Site Scripting (XSS) vulnerability exists in mintplex-labs/anything-llm, affecting both the desktop application version 1.2.0 and the latest version of the web application. The vulnerability arises from the application's feature to fetch and embed content from websites into workspaces, which can be exploited to execute arbitrary JavaScript code. In the desktop application, this flaw can be escalated to Remote Code Execution (RCE) due to insecure application settings, specifically the enabling of 'nodeIntegration' and the disabling of 'contextIsolation' in Electron's webPreferences. The issue has been addressed in version 1.4.2 of the desktop application.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mintplexlabs | anythingllm_desktop | * | |
mintplexlabs | anythingllm_webapp | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mintplexlabs:anythingllm_desktop:*:*:*:*:*:*:*:*", "matchCriteriaId": "C0D2A007-0DC9-4038-8A27-3317D8A755CB", "versionEndExcluding": "1.4.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:mintplexlabs:anythingllm_webapp:*:*:*:*:*:*:*:*", "matchCriteriaId": "22980892-AB2A-4C53-8681-06AA724B50D7", "versionEndExcluding": "1.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Cross-Site Scripting (XSS) vulnerability exists in mintplex-labs/anything-llm, affecting both the desktop application version 1.2.0 and the latest version of the web application. The vulnerability arises from the application\u0027s feature to fetch and embed content from websites into workspaces, which can be exploited to execute arbitrary JavaScript code. In the desktop application, this flaw can be escalated to Remote Code Execution (RCE) due to insecure application settings, specifically the enabling of \u0027nodeIntegration\u0027 and the disabling of \u0027contextIsolation\u0027 in Electron\u0027s webPreferences. The issue has been addressed in version 1.4.2 of the desktop application." }, { "lang": "es", "value": "Existe una vulnerabilidad de Cross-site Scripting (XSS) en mintplex-labs/anything-llm, que afecta tanto a la versi\u00f3n 1.2.0 de la aplicaci\u00f3n de escritorio como a la \u00faltima versi\u00f3n de la aplicaci\u00f3n web. La vulnerabilidad surge de la funci\u00f3n de la aplicaci\u00f3n para buscar e incrustar contenido de sitios web en espacios de trabajo, que pueden explotarse para ejecutar c\u00f3digo JavaScript arbitrario. En la aplicaci\u00f3n de escritorio, esta falla se puede escalar a ejecuci\u00f3n remota de c\u00f3digo (RCE) debido a configuraciones inseguras de la aplicaci\u00f3n, espec\u00edficamente la habilitaci\u00f3n de \u0027nodeIntegration\u0027 y la deshabilitaci\u00f3n de \u0027contextIsolation\u0027 en las preferencias web de Electron. El problema se solucion\u00f3 en la versi\u00f3n 1.4.2 de la aplicaci\u00f3n de escritorio." } ], "id": "CVE-2024-3166", "lastModified": "2024-11-21T09:29:03.133", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.4, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 1.4, "source": "security@huntr.dev", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.6, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2024-06-06T19:16:00.817", "references": [ { "source": "security@huntr.dev", "tags": [ "Patch" ], "url": "https://github.com/mintplex-labs/anything-llm/commit/fa27103d032c58904c49b92ee13fabc19a20a5ce" }, { "source": "security@huntr.dev", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://huntr.com/bounties/af288bd3-8824-4216-a294-ae9fb444e5db" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://github.com/mintplex-labs/anything-llm/commit/fa27103d032c58904c49b92ee13fabc19a20a5ce" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://huntr.com/bounties/af288bd3-8824-4216-a294-ae9fb444e5db" } ], "sourceIdentifier": "security@huntr.dev", "vulnStatus": "Undergoing Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "security@huntr.dev", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2025-03-20 10:15
Modified
2025-07-15 15:15
Severity ?
Summary
In mintplex-labs/anything-llm v1.5.11 desktop version for Windows, the application opens server port 3001 on 0.0.0.0 with no authentication by default. This vulnerability allows an attacker to gain full backend access, enabling them to perform actions such as deleting all data from the workspace.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mintplexlabs | anythingllm_desktop | * | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mintplexlabs:anythingllm_desktop:*:*:*:*:*:*:*:*", "matchCriteriaId": "A06A6F17-B34C-4EB8-BDCC-92F217DB09C8", "versionEndExcluding": "1.6.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In mintplex-labs/anything-llm v1.5.11 desktop version for Windows, the application opens server port 3001 on 0.0.0.0 with no authentication by default. This vulnerability allows an attacker to gain full backend access, enabling them to perform actions such as deleting all data from the workspace." }, { "lang": "es", "value": "En la versi\u00f3n de escritorio de mintplex-labs/anything-llm v1.5.11 para Windows, la aplicaci\u00f3n abre el puerto de servidor 3001 en 0.0.0.0 sin autenticaci\u00f3n por defecto. Esta vulnerabilidad permite a un atacante obtener acceso completo al backend, lo que le permite realizar acciones como eliminar todos los datos del espacio de trabajo." } ], "id": "CVE-2024-8196", "lastModified": "2025-07-15T15:15:09.153", "metrics": { "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "security@huntr.dev", "type": "Secondary" } ] }, "published": "2025-03-20T10:15:41.490", "references": [ { "source": "security@huntr.dev", "tags": [ "Patch" ], "url": "https://github.com/mintplex-labs/anything-llm/commit/9bfe477f10b188bfe3508ac29105df80d4522ece" }, { "source": "security@huntr.dev", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://huntr.com/bounties/dbde1c71-7aa5-46f6-847a-d89793cf97a9" } ], "sourceIdentifier": "security@huntr.dev", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-306" } ], "source": "security@huntr.dev", "type": "Primary" } ] }