Improper Authorization Affecting langflow package, versions [,1.0.13)


Severity

Recommended
0.0
high
0
10

CVSS assessment made by Snyk's Security Team

    Threat Intelligence

    Exploit Maturity
    Proof of concept
    EPSS
    0.04% (10th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-PYTHON-LANGFLOW-7575282
  • published 31 Jul 2024
  • disclosed 30 Jul 2024
  • credit Joshua Martinelle

How to fix?

Upgrade langflow to version 1.0.13 or higher.

Overview

langflow is an A Python package with a built-in web application

Affected versions of this package are vulnerable to Improper Authorization via the /api/v1/users endpoint. An attacker can gain super admin privileges by performing a mass assignment request.

CVSS Scores

version 4.0
version 3.1
Expand this section

Snyk

Recommended
8.7 high
  • Attack Vector (AV)
    Network
  • Attack Complexity (AC)
    Low
  • Attack Requirements (AT)
    None
  • Privileges Required (PR)
    Low
  • User Interaction (UI)
    None
  • Confidentiality (VC)
    High
  • Integrity (VI)
    High
  • Availability (VA)
    High
  • Confidentiality (SC)
    None
  • Integrity (SI)
    None
  • Availability (SA)
    None