Skip to main content

CVE-2025-46719: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in open-webui open-webui

Medium
VulnerabilityCVE-2025-46719cvecve-2025-46719cwe-79
Published: Mon May 05 2025 (05/05/2025, 18:50:56 UTC)
Source: CVE
Vendor/Project: open-webui
Product: open-webui

Description

Open WebUI is a self-hosted artificial intelligence platform designed to operate entirely offline. Prior to version 0.6.6, a vulnerability in the way certain html tags in chat messages are rendered allows attackers to inject JavaScript code into a chat transcript. The JavaScript code will be executed in the user's browser every time that chat transcript is opened, allowing attackers to retrieve the user's access token and gain full control over their account. Chat transcripts can be shared with other users in the same server, or with the whole open-webui community if "Enable Community Sharing" is enabled in the admin panel. If this exploit is used against an admin user, it is possible to achieve Remote Code Execution on the server where the open-webui backend is hosted. This can be done by creating a new function which contains malicious python code. This vulnerability also affects chat transcripts uploaded to `https://openwebui.com/c/<user>/<chat_id>`, allowing for wormable stored XSS in https[:]//openwebui[.]com. Version 0.6.6 contains a patch for the issue.

AI-Powered Analysis

AILast updated: 07/06/2025, 20:24:47 UTC

Technical Analysis

CVE-2025-46719 is a medium-severity stored Cross-Site Scripting (XSS) vulnerability affecting open-webui, a self-hosted AI platform designed to operate offline. The vulnerability exists in versions prior to 0.6.6 due to improper neutralization of input during web page generation (CWE-79). Specifically, certain HTML tags in chat messages are not correctly sanitized, allowing attackers to inject malicious JavaScript code into chat transcripts. When a user opens an infected chat transcript, the injected script executes in their browser context, enabling attackers to steal the user's access token and gain full control over their account. Since chat transcripts can be shared with other users on the same server or publicly if the "Enable Community Sharing" feature is enabled, the attack surface is significantly expanded. Furthermore, if the victim is an admin user, the attacker can escalate the attack to achieve Remote Code Execution (RCE) on the backend server by injecting malicious Python code via a newly created function. This elevates the threat from a client-side XSS to a server-side compromise. The vulnerability also affects transcripts uploaded to the public openwebui.com platform, enabling wormable stored XSS attacks that can propagate across users. The issue was patched in version 0.6.6. The CVSS 4.0 score is 5.4 (medium), reflecting network attack vector, low attack complexity, no privileges or user interaction required, but with high scope impact and partial impact on confidentiality, integrity, and availability. No known exploits are currently reported in the wild.

Potential Impact

For European organizations using open-webui, this vulnerability poses a significant risk to both user accounts and backend infrastructure. The theft of access tokens via XSS can lead to account takeover, exposing sensitive AI model data, user inputs, and potentially proprietary information processed by the platform. If an admin account is compromised, attackers can execute arbitrary code on the server, leading to full system compromise, data exfiltration, or disruption of AI services. Organizations relying on open-webui for offline AI workflows may face operational downtime and data integrity issues. The wormable nature of the vulnerability on the public openwebui.com platform increases the risk of rapid spread among users, potentially affecting European users who share or access public chat transcripts. Given the increasing adoption of AI platforms in European research, development, and enterprise environments, the vulnerability could impact confidentiality, integrity, and availability of critical AI workloads and related data.

Mitigation Recommendations

European organizations should immediately upgrade all open-webui instances to version 0.6.6 or later to apply the official patch. Administrators must disable the "Enable Community Sharing" feature if public transcript sharing is not essential, reducing exposure to wormable XSS attacks. Implement strict input validation and output encoding on chat message rendering to prevent injection of executable scripts. Conduct regular audits of chat transcripts for suspicious content and revoke tokens or reset passwords for accounts suspected of compromise. Network segmentation should isolate open-webui servers from critical infrastructure to limit lateral movement in case of RCE. Employ Web Application Firewalls (WAFs) with custom rules to detect and block malicious JavaScript payloads targeting open-webui endpoints. Educate users about the risks of opening untrusted chat transcripts and enforce the principle of least privilege for admin accounts to minimize impact if compromised. Finally, monitor openwebui.com and related community forums for emerging exploit reports and indicators of compromise.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
GitHub_M
Date Reserved
2025-04-28T20:56:09.084Z
Cisa Enriched
true
Cvss Version
4.0
State
PUBLISHED

Threat ID: 682d981dc4522896dcbdae5d

Added to database: 5/21/2025, 9:08:45 AM

Last enriched: 7/6/2025, 8:24:47 PM

Last updated: 8/11/2025, 1:24:05 AM

Views: 20

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats