Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2024-7039: CWE-863 Incorrect Authorization in open-webui open-webui/open-webui

0
High
VulnerabilityCVE-2024-7039cvecve-2024-7039cwe-863
Published: Thu Mar 20 2025 (03/20/2025, 10:11:02 UTC)
Source: CVE Database V5
Vendor/Project: open-webui
Product: open-webui/open-webui

Description

In open-webui/open-webui version v0.3.8, there is an improper privilege management vulnerability. The application allows an attacker, acting as an admin, to delete other administrators via the API endpoint `http://0.0.0.0:8080/api/v1/users/{uuid_administrator}`. This action is restricted by the user interface but can be performed through direct API calls.

AI-Powered Analysis

AILast updated: 10/15/2025, 13:33:30 UTC

Technical Analysis

CVE-2024-7039 identifies an improper authorization vulnerability (CWE-863) in open-webui/open-webui version v0.3.8, where the API endpoint responsible for user management (specifically DELETE requests to /api/v1/users/{uuid_administrator}) does not enforce sufficient privilege checks. While the user interface restricts deletion of other administrator accounts, the API itself allows an authenticated admin user to bypass these restrictions and delete other admins directly. This vulnerability arises from a failure in privilege management and authorization logic at the API layer, enabling privilege escalation or abuse within the administrative user base. The vulnerability requires the attacker to have legitimate admin credentials, but no additional user interaction is necessary. The CVSS 3.0 score of 8.3 reflects the network attack vector (AV:N), low attack complexity (AC:L), privileges required (PR:L), no user interaction (UI:N), unchanged scope (S:U), and high impact on confidentiality and integrity (C:H/I:H) with low impact on availability (A:L). Although no public exploits are currently known, the vulnerability poses a significant risk to the integrity of administrative controls and could lead to loss of administrative access or unauthorized privilege revocation. The lack of patch links suggests that a fix may not yet be available, increasing urgency for mitigation. This vulnerability underscores the critical need for robust authorization checks at the API level, especially for sensitive administrative operations.

Potential Impact

For European organizations, this vulnerability could lead to unauthorized deletion of administrator accounts within open-webui deployments, compromising administrative control and potentially leading to denial of management access or unauthorized privilege changes. This could disrupt operations, especially in environments where open-webui is used for critical system management or internal tooling. The confidentiality of administrative user data is at risk, as is the integrity of user management processes. Given the high CVSS score and the ability to exploit the vulnerability remotely over the network with valid admin credentials, attackers who gain or already have admin access could escalate their privileges or sabotage administrative functions. This risk is particularly acute for sectors with stringent regulatory requirements around access control and auditability, such as finance, healthcare, and government institutions in Europe. The absence of known exploits reduces immediate risk but does not eliminate the threat, especially if attackers develop exploits or insider threats exploit this flaw. Organizations relying on open-webui should consider this vulnerability a critical risk to their identity and access management security posture.

Mitigation Recommendations

1. Immediately restrict API access to the /api/v1/users/{uuid_administrator} endpoint to only the most trusted administrators and monitor all calls to this endpoint for suspicious activity. 2. Implement additional server-side authorization checks to ensure that even authenticated admins cannot delete other administrators unless explicitly permitted by policy. 3. Employ role-based access control (RBAC) or attribute-based access control (ABAC) mechanisms to enforce fine-grained permissions on administrative actions. 4. If possible, disable or limit API access for user management functions until a vendor patch or official fix is released. 5. Conduct thorough logging and auditing of all administrative API calls to detect and respond to unauthorized privilege changes quickly. 6. Educate administrators about the risk of sharing credentials and enforce strong authentication methods such as multi-factor authentication (MFA) to reduce the risk of credential compromise. 7. Monitor vendor communications for patches or updates addressing this vulnerability and apply them promptly once available. 8. Consider deploying Web Application Firewalls (WAFs) with custom rules to block unauthorized DELETE requests targeting admin user management endpoints. 9. Review and harden the overall API security posture, including input validation, authentication, and authorization controls, to prevent similar issues.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
@huntr_ai
Date Reserved
2024-07-23T17:54:34.513Z
Cvss Version
3.0
State
PUBLISHED

Threat ID: 68ef9b2a178f764e1f470d65

Added to database: 10/15/2025, 1:01:30 PM

Last enriched: 10/15/2025, 1:33:30 PM

Last updated: 10/16/2025, 2:46:29 PM

Views: 1

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats