Lucene search

K

Langflow Security Vulnerabilities

cve
cve

CVE-2024-37014

Langflow through 0.6.19 allows remote code execution if untrusted users are able to reach the "POST /api/v1/custom_component" endpoint and provide a Python script.

9.8CVSS

7.9AI Score

0.001EPSS

2024-06-10 08:15 PM
37
cve
cve

CVE-2024-9277

A vulnerability classified as problematic was found in Langflow up to 1.0.18. Affected by this vulnerability is an unknown functionality of the file \src\backend\base\langflow\interface\utils.py of the component HTTP POST Request Handler. The manipulation of the argument remaining_text leads to ine...

3.5CVSS

4AI Score

0.0004EPSS

2024-09-27 11:15 AM
14