Lucene search

K

Langchain Security Vulnerabilities

cve
cve

CVE-2024-2057

A vulnerability was found in LangChain langchain_community 0.0.26. It has been classified as critical. Affected is the function load_local in the library libs/community/langchain_community/retrievers/tfidf.py of the component TFIDFRetriever. The manipulation leads to server-side request forgery....

6.3CVSS

6.5AI Score

0.001EPSS

2024-03-01 12:15 PM
46
cve
cve

CVE-2024-1455

A vulnerability in the langchain-ai/langchain repository allows for a Billion Laughs Attack, a type of XML External Entity (XXE) exploitation. By nesting multiple layers of entities within an XML document, an attacker can cause the XML parser to consume excessive CPU and memory resources, leading.....

5.9CVSS

5.7AI Score

0.0004EPSS

2024-03-26 02:15 PM
47
cve
cve

CVE-2024-3571

langchain-ai/langchain is vulnerable to path traversal due to improper limitation of a pathname to a restricted directory ('Path Traversal') in its LocalFileStore functionality. An attacker can leverage this vulnerability to read or write files anywhere on the filesystem, potentially leading to...

6.5CVSS

7.8AI Score

0.0004EPSS

2024-04-16 12:15 AM
32
cve
cve

CVE-2023-34540

Langchain before v0.0.225 was discovered to contain a remote code execution (RCE) vulnerability in the component JiraAPIWrapper (aka the JIRA API wrapper). This vulnerability allows attackers to execute arbitrary code via crafted input. As noted in the "releases/tag" reference, a fix is...

9.8CVSS

9.9AI Score

0.001EPSS

2023-06-14 03:15 PM
187
cve
cve

CVE-2024-0243

With the following crawler configuration: python from bs4 import BeautifulSoup as Soup url = "https://example.com" loader = RecursiveUrlLoader( url=url, max_depth=2, extractor=lambda x: Soup(x, "html.parser").text ) docs = loader.load() An attacker in control of the contents of....

3.7CVSS

6.9AI Score

0.001EPSS

2024-02-26 04:27 PM
58
cve
cve

CVE-2023-44467

langchain_experimental (aka LangChain Experimental) in LangChain before 0.0.306 allows an attacker to bypass the CVE-2023-36258 fix and execute arbitrary code via import in Python code, which is not prohibited by...

9.8CVSS

9.5AI Score

0.001EPSS

2023-10-09 08:15 PM
116
cve
cve

CVE-2023-36258

An issue in LangChain before 0.0.236 allows an attacker to execute arbitrary code because Python code with os.system, exec, or eval can be...

9.8CVSS

9.5AI Score

0.001EPSS

2023-07-03 09:15 PM
96
cve
cve

CVE-2023-36189

SQL injection vulnerability in langchain before v0.0.247 allows a remote attacker to obtain sensitive information via the SQLDatabaseChain...

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-06 02:15 PM
49
cve
cve

CVE-2023-36281

An issue in langchain v.0.0.171 allows a remote attacker to execute arbitrary code via a JSON file to load_prompt. This is related to subclasses or a...

9.8CVSS

9.6AI Score

0.012EPSS

2023-08-22 07:16 PM
97
cve
cve

CVE-2023-32786

In Langchain through 0.0.155, prompt injection allows an attacker to force the service to retrieve data from an arbitrary URL, essentially providing SSRF and potentially injecting content into downstream...

7.5CVSS

7.2AI Score

0.001EPSS

2023-10-20 10:15 PM
26
cve
cve

CVE-2023-46229

LangChain before 0.0.317 allows SSRF via document_loaders/recursive_url_loader.py because crawling can proceed from an external server to an internal...

8.8CVSS

8.6AI Score

0.001EPSS

2023-10-19 05:15 AM
21
cve
cve

CVE-2023-39631

An issue in LanChain-ai Langchain v.0.0.245 allows a remote attacker to execute arbitrary code via the evaluate function in the numexpr...

9.8CVSS

9.6AI Score

0.005EPSS

2023-09-01 04:15 PM
34
cve
cve

CVE-2023-34541

Langchain 0.0.171 is vulnerable to Arbitrary code execution in...

9.8CVSS

9.6AI Score

0.001EPSS

2023-06-20 03:15 PM
61
cve
cve

CVE-2023-39659

An issue in langchain langchain-ai v.0.0.232 and before allows a remote attacker to execute arbitrary code via a crafted script to the PythonAstREPLTool._run...

9.8CVSS

9.5AI Score

0.003EPSS

2023-08-15 05:15 PM
36
cve
cve

CVE-2023-38896

An issue in Harrison Chase langchain v.0.0.194 and before allows a remote attacker to execute arbitrary code via the from_math_prompt and from_colored_object_prompt...

9.8CVSS

9.6AI Score

0.003EPSS

2023-08-15 05:15 PM
35
cve
cve

CVE-2023-38860

An issue in LangChain v.0.0.231 allows a remote attacker to execute arbitrary code via the prompt...

9.8CVSS

9.6AI Score

0.004EPSS

2023-08-15 05:15 PM
42
cve
cve

CVE-2023-36095

An issue in Harrison Chase langchain v.0.0.194 allows an attacker to execute arbitrary code via the python exec calls in the PALChain, affected functions include from_math_prompt and...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-05 03:15 AM
40
cve
cve

CVE-2023-36188

An issue in langchain v.0.0.64 allows a remote attacker to execute arbitrary code via the PALChain parameter in the Python exec...

9.8CVSS

9.6AI Score

0.003EPSS

2023-07-06 02:15 PM
39
cve
cve

CVE-2023-29374

In LangChain through 0.0.131, the LLMMathChain chain allows prompt injection attacks that can execute arbitrary code via the Python exec...

9.8CVSS

9.8AI Score

0.002EPSS

2023-04-05 02:15 AM
29