CVE-2024-7297

July 30, 2024, 5:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Langflow

  • before 1.0.13

Source

vulnreport@tenable.com

Tags

CVE-2024-7297 details

Published : July 30, 2024, 5:15 p.m.
Last Modified : July 30, 2024, 5:15 p.m.

Description

Langflow versions prior to 1.0.13 suffer from a Privilege Escalation vulnerability, allowing a remote and low privileged attacker to gain super admin privileges by performing a mass assignment request on the '/api/v1/users' endpoint.

CVSS Score

1 2 3 4 5 6 7 8.8 9 10

Weakness

Weakness Name Description
CWE-913 Improper Control of Dynamically-Managed Code Resources The product does not properly restrict reading from or writing to dynamically-managed code resources such as variables, objects, classes, attributes, functions, or executable instructions or statements.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

8.8

Exploitability Score

2.8

Impact Score

5.9

Base Severity

HIGH

References

URL Source
https://www.tenable.com/security/research/tra-2024-26 vulnreport@tenable.com
This website uses the NVD API, but is not approved or certified by it.