ghsa-vv9c-xxg7-wmv7
Vulnerability from github
Published
2025-09-18 09:31
Modified
2025-09-23 21:56
Summary
InvokeAI has External Control of File Name or Path
Details

Path Traversal Vulnerability in InvokeAI

A path traversal vulnerability in InvokeAI (versions < 6.7.0) allows an unauthenticated remote attacker to read files outside the intended media directory via the bulk downloads API.

The endpoint accepts a user-controlled file/item name and concatenates it into a filesystem path without proper canonicalization or allow-listing. By supplying sequences such as ../ (or absolute paths), an attacker can cause the server to traverse directories and return arbitrary files.

In certain storage or back-end configurations, abusing attacker-controlled paths can also lead to unintended overwriting or deletion of files referenced by the crafted path.

The issue is fixed in 6.7.0, which normalizes and validates input paths and rejects traversal attempts.

Affected versions: < 6.7.0 Patched version: 6.7.0

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "invokeai"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "6.7.0"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2025-6237"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-22",
      "CWE-73"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2025-09-18T17:21:19Z",
    "nvd_published_at": "2025-09-18T09:15:35Z",
    "severity": "CRITICAL"
  },
  "details": "### Path Traversal Vulnerability in InvokeAI\n\nA path traversal vulnerability in **InvokeAI** (versions \u003c 6.7.0) allows an unauthenticated remote attacker to read files outside the intended media directory via the **bulk downloads** API.\n\nThe endpoint accepts a user-controlled file/item name and concatenates it into a filesystem path without proper canonicalization or allow-listing. By supplying sequences such as `../` (or absolute paths), an attacker can cause the server to traverse directories and return arbitrary files.\n\nIn certain storage or back-end configurations, abusing attacker-controlled paths can also lead to unintended overwriting or deletion of files referenced by the crafted path.\n\nThe issue is fixed in **6.7.0**, which normalizes and validates input paths and rejects traversal attempts.\n\n**Affected versions:** `\u003c 6.7.0`\n**Patched version:** `6.7.0`",
  "id": "GHSA-vv9c-xxg7-wmv7",
  "modified": "2025-09-23T21:56:56Z",
  "published": "2025-09-18T09:31:13Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6237"
    },
    {
      "type": "WEB",
      "url": "https://github.com/invoke-ai/InvokeAI/pull/8548/commits/eff565ae6ace1c8458f187245690bff0513f1b9e"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/invoke-ai/InvokeAI"
    },
    {
      "type": "WEB",
      "url": "https://github.com/invoke-ai/InvokeAI/blob/v6.0.0a1/invokeai/app/api/routers/images.py#L493-L524"
    },
    {
      "type": "WEB",
      "url": "https://github.com/invoke-ai/InvokeAI/releases/tag/v6.7.0"
    },
    {
      "type": "WEB",
      "url": "https://huntr.com/bounties/54ac9589-7c88-4fd4-8512-8b2f19fbaedf"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    },
    {
      "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
      "type": "CVSS_V4"
    }
  ],
  "summary": "InvokeAI has External Control of File Name or Path"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.