We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-6095

SSRF and Partial LFI in /models/apply Endpoint in mudler/localai



Assigner@huntr_ai
Reserved2024-06-17
Published2024-07-06
Updated2024-08-01

Description

A vulnerability in the /models/apply endpoint of mudler/localai versions 2.15.0 allows for Server-Side Request Forgery (SSRF) and partial Local File Inclusion (LFI). The endpoint supports both http(s):// and file:// schemes, where the latter can lead to LFI. However, the output is limited due to the length of the error message. This vulnerability can be exploited by an attacker with network access to the LocalAI instance, potentially allowing unauthorized access to internal HTTP(s) servers and partial reading of local files. The issue is fixed in version 2.17.



MEDIUM: 5.8CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N

Problem types

CWE-918 Server-Side Request Forgery (SSRF)

Product status

Any version before 2.17
affected

References

https://huntr.com/bounties/4799262d-72dc-43c8-bc99-81d0dce996dc

https://github.com/mudler/localai/commit/2fc6fe806b903ac0a70218b21b5c84443a1b0866

cve.org CVE-2024-6095

nvd.nist.gov CVE-2024-6095

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.