OWASP / www-project-top-10-for-large-language-model-applications

OWASP Foundation Web Respository
Other
448 stars 118 forks source link

Adding System Prompt Leakage as a potential candidate for 2.0 #356

Closed sn4kecharmer closed 4 weeks ago

sn4kecharmer commented 4 weeks ago

PR Checklist 🚨

It is intended that only defined "vulnerability entry leads" should be able to create PR's (See CODEOWNERS and Core Team)

If you are not a CODEOWNER for the entry of artifact, please see our Issues and Discussions boards

Proposed changes

Adding System Prompt Injection as a potential candidate for v2.0 of the Gen AI Top 10. This vulnerability generally falls in the Information Disclosure & Prompt Injection categories, but in my view should have its own place since system prompts are controlled by the developers of the system, and this is an area that could expose the LLM system to more targeted attacks.

Types of changes

Put an x in the boxes that apply

Checklist

Put an x in the boxes that apply. You can also fill these out after creating the PR. If you're unsure about any of them, don't hesitate to ask. We're here to help! This is simply a reminder of what we are going to look for before merging your code.

Further comments

If this is a relatively large or complex change, kick off the discussion by explaining why you chose the solution you did and what alternatives you considered, etc...