PT-2025-45527 · Unknown · Open-Webui
Published
2025-11-07
·
Updated
2025-11-26
·
CVE-2025-64495
CVSS v3.1
8.7
8.7
High
| Base vector | Vector | AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N |
Name of the Vulnerable Software and Affected Versions
Open WebUI versions 0.6.34 and below
Description
Open WebUI, a self-hosted artificial intelligence platform designed for offline operation, contains a Stored DOM XSS issue. When the 'Insert Prompt as Rich Text' functionality is enabled, the prompt body is assigned to the DOM sink
.innerHtml without proper sanitisation. This allows users with prompt creation permissions to inject a payload that can be triggered by other users when they execute the corresponding command to insert the prompt. Exploitation of this issue can lead to account takeover (ATO) and remote code execution (RCE), particularly for administrator accounts. The vulnerability resides in the handling of HTML content within custom prompts, specifically in the replaceCommandWithText function. The lack of sanitisation allows attackers to craft malicious payloads using techniques like String.fromCodePoint to bypass character limitations and execute arbitrary code on the server. Approximately 56.6k live targets are identified on ZoomEye, and over 1.0M services are found yearly. The vulnerability can be exploited by crafting a malicious prompt and triggering it through a chat window.Recommendations
Update to version 0.6.35 or later to resolve this vulnerability.
Exploit
Fix
RCE
XSS
Found an issue in the description? Have something to add? Feel free to write us 👾
dbugs@ptsecurity.com
Weakness Enumeration
Related Identifiers
CVE-2025-64495
GHSA-W7XJ-8FX7-WFCH
Affected Products
Open-Webui
References · 31
- 🔥 https://github.com/open-webui/open-webui/security/advisories/GHSA-w7xj-8fx7-wfch⭐ 116438 🔗 16337 · Exploit
- https://github.com/open-webui/open-webui/commit/eb9c4c0e358c274aea35f21c2856c0a20051e5f1⭐ 116438 🔗 16337 · Patch
- https://osv.dev/vulnerability/GHSA-w7xj-8fx7-wfch · Vendor Advisory
- https://nvd.nist.gov/vuln/detail/CVE-2025-64495 · Security Note
- https://osv.dev/vulnerability/CVE-2025-64495 · Vendor Advisory
- https://github.com/open-webui/open-webui⭐ 116619 🔗 16367 · Note
- https://github.com/open-webui/open-webui/blob/7a83e7dfa367d19f762ec17cac5e4a94ea2bd97d/src/lib/components/common/RichTextInput.svelte#L348⭐ 114576 🔗 15973 · Note
- https://reddit.com/r/VulnMatter/comments/1ov498g/resumen_diario_de_vulnerabilidades_12112025 · Reddit Post
- https://twitter.com/HackingTeam777/status/1992192933219406334 · Twitter Post
- https://twitter.com/fofabot/status/1987838227718545553 · Twitter Post
- https://twitter.com/DarkWebInformer/status/1990491627341939109 · Twitter Post
- https://twitter.com/_havij/status/1988809112017334704 · Twitter Post
- https://t.me/proxy_bar/2860 · Telegram Post
- https://twitter.com/VulmonFeeds/status/1986997648998481987 · Twitter Post
- https://reddit.com/r/VulnMatter/comments/1otcofi/resumen_diario_de_vulnerabilidades_10112025 · Reddit Post