Skip to content

Langflow remote code execution vulnerability

High severity GitHub Reviewed Published Jun 10, 2024 to the GitHub Advisory Database • Updated Jun 11, 2024

Package

pip langflow (pip)

Affected versions

<= 0.6.19

Patched versions

None

Description

Langflow through 0.6.19 allows remote code execution if untrusted users are able to reach the "POST /api/v1/custom_component" endpoint and provide a Python script.

References

Published by the National Vulnerability Database Jun 10, 2024
Published to the GitHub Advisory Database Jun 10, 2024
Reviewed Jun 11, 2024
Last updated Jun 11, 2024

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2024-37014

GHSA ID

GHSA-qg33-x2c5-6p44

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.