Vulnerabilities > CVE-2023-46229 - Server-Side Request Forgery (SSRF) vulnerability in Langchain

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
langchain
CWE-918

Summary

LangChain before 0.0.317 allows SSRF via document_loaders/recursive_url_loader.py because crawling can proceed from an external server to an internal server.

Vulnerable Configurations

Part Description Count
Application
Langchain
217

Common Weakness Enumeration (CWE)