Langflow < 1.3.0 Unauthenticated Remote Code Execution

critical Web App Scanning Plugin ID 114668

Synopsis

Langflow < 1.3.0 Unauthenticated Remote Code Execution

Description

Langflow is vulnerable to an attack allowing an unauthenticated attacker to execute arbitrary code via a specially forged request on the '/api/v1/validate/code' endpoint. This detection is included in the AI and LLM category.

Solution

Upgrade to Langflow version 1.3.0 or later.

See Also

https://github.com/advisories/GHSA-5p5r-57fx-pmfr

https://github.com/advisories/GHSA-c995-4fw3-j39m

Plugin Details

Severity: Critical

ID: 114668

Type: remote

Published: 3/18/2025

Updated: 4/10/2025

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2024-48061

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2024-48061

Vulnerability Information

CPE: cpe:2.3:a:langflow:langflow:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Vulnerability Publication Date: 11/3/2024

Reference Information

CVE: CVE-2024-48061, CVE-2025-3248

CWE: 94

OWASP: 2010-A1, 2013-A1, 2017-A1, 2021-A3

WASC: OS Commanding

CAPEC: 242, 35, 77

DISA STIG: APSC-DV-002510

HIPAA: 164.306(a)(1), 164.306(a)(2)

ISO: 27001-A.14.2.5

NIST: sp800_53-SI-10

OWASP API: 2019-API8

OWASP ASVS: 4.0.2-5.2.5

PCI-DSS: 3.2-6.5.1