Vulnerability DatabaseGHSA-j44m-5v8f-gc9c

GHSA-j44m-5v8f-gc9c
JavaScript vulnerability analysis and mitigation

Overview

Flowise, a drag & drop user interface for building customized large language model flows, was found to contain a critical security vulnerability in versions prior to 3.0.8. The vulnerability affects both ReadFileTool and WriteFileTool components, which fail to restrict file path access, allowing authenticated attackers to read and write arbitrary files to any path in the file system (GitHub Advisory). The vulnerability was discovered by XlabAI Team of Tencent Xuanwu Lab and was assigned CVE-2025-61913 (NVD).

Technical details

The vulnerability stems from the implementation in packages/components/nodes/tools/ReadFile/ReadFile.ts and WriteFile/WriteFile.ts, where the tools directly use the file_path parameter without verifying whether the path belongs to Flowise's working directory. The vulnerability has been assigned a CVSS v3.1 base score of 9.9 CRITICAL with vector string CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H, indicating high severity across confidentiality, integrity, and availability impacts (GitHub Advisory).

Impact

The vulnerability allows authenticated attackers to read sensitive files such as /root/.flowise/encryption.key, /root/.flowise/database.sqlite, and system files like /etc/passwd, /etc/shadow, and /root/.ssh/idrsa. Additionally, attackers can write arbitrary files to any path on the server, potentially leading to remote command execution through various methods such as writing to ~/.ssh/authorizedkeys or overwriting system files (GitHub Advisory).

Mitigation and workarounds

The vulnerability has been fixed in Flowise version 3.0.8. Users are strongly advised to upgrade to this version, which implements proper file path access restrictions and security boundaries. The fix includes enhanced file handling tools with security features such as workspace boundaries, maximum file size limits, and allowed extension restrictions (Flowise Release).

Additional resources


SourceThis report was generated using AI

Related JavaScript vulnerabilities:

CVE ID

Severity

Score

Technologies

Component name

CISA KEV exploit

Has fix

Published date

GHSA-365g-vjw2-grx8HIGH8.8
  • JavaScriptJavaScript
  • n8n
NoNoOct 09, 2025
GHSA-j44m-5v8f-gc9cHIGH7.7
  • JavaScriptJavaScript
  • flowise
NoYesOct 10, 2025
CVE-2025-11569HIGH7.7
  • JavaScriptJavaScript
  • cross-zip
NoNoOct 10, 2025
CVE-2025-61927HIGH7.2
  • JavaScriptJavaScript
  • happy-dom
NoYesOct 10, 2025
CVE-2025-61925MEDIUM6.5
  • JavaScriptJavaScript
  • astro
NoYesOct 10, 2025

Free Vulnerability Assessment

Benchmark your Cloud Security Posture

Evaluate your cloud security practices across 9 security domains to benchmark your risk level and identify gaps in your defenses.

Request assessment

Get a personalized demo

Ready to see Wiz in action?

"Best User Experience I have ever seen, provides full visibility to cloud workloads."
David EstlickCISO
"Wiz provides a single pane of glass to see what is going on in our cloud environments."
Adam FletcherChief Security Officer
"We know that if Wiz identifies something as critical, it actually is."
Greg PoniatowskiHead of Threat and Vulnerability Management