A vulnerability was found in open-webui up to 0.3.8 and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to exposure of data element to wrong session.

This vulnerability is handled as CVE-2024-7049. The attack may be launched remotely. There is no exploit available.