CVE-2024-1455

CVSS V2 None CVSS V3 None
Description
A vulnerability in the langchain-ai/langchain repository allows for a Billion Laughs Attack, a type of XML External Entity (XXE) exploitation. By nesting multiple layers of entities within an XML document, an attacker can cause the XML parser to consume excessive CPU and memory resources, leading to a denial of service (DoS).
Overview
  • CVE ID
  • CVE-2024-1455
  • Assigner
  • @huntr_ai
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-03-26T14:03:46.647Z
  • Last Modified Date
  • 2024-04-16T11:10:22.131Z
History
Created Old Value New Value Data Type Notes
2024-06-26 06:40:17 Added to TrackCVE