Vulnerabilities > Langflow

DATE CVE VULNERABILITY TITLE RISK
2024-06-10 CVE-2024-37014 Unspecified vulnerability in Langflow
Langflow through 0.6.19 allows remote code execution if untrusted users are able to reach the "POST /api/v1/custom_component" endpoint and provide a Python script.
network
low complexity
langflow
critical
9.8