Page 17 of 38372 results (0.040 seconds)

CVSS: 4.9EPSS: 0%CPEs: -EXPL: 0

A vulnerability in the GraphCypherQAChain class of langchain-ai/langchain version 0.2.5 allows for SQL injection through prompt injection. This vulnerability can lead to unauthorized data manipulation, data exfiltration, denial of service (DoS) by deleting all data, breaches in multi-tenant security environments, and data integrity issues. Attackers can create, update, or delete nodes and relationships without proper authorization, extract sensitive data, disrupt services, access data across different tenants, and compromise the integrity of the database. • https://github.com/langchain-ai/langchain/commit/c2a3021bb0c5f54649d380b42a0684ca5778c255 https://huntr.com/bounties/8f4ad910-7fdc-4089-8f0a-b5df5f32e7c5 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 4.9EPSS: 0%CPEs: -EXPL: 0

A vulnerability in the GraphCypherQAChain class of langchain-ai/langchainjs versions 0.2.5 and all versions with this class allows for prompt injection, leading to SQL injection. This vulnerability permits unauthorized data manipulation, data exfiltration, denial of service (DoS) by deleting all data, breaches in multi-tenant security environments, and data integrity issues. Attackers can create, update, or delete nodes and relationships without proper authorization, extract sensitive data, disrupt services, access data across different tenants, and compromise the integrity of the database. • https://github.com/langchain-ai/langchainjs/commit/615b9d9ab30a2d23a2f95fb8d7acfdf4b41ad7a6 https://huntr.com/bounties/b612defb-1104-4fff-9fef-001ab07c7b2d • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.5EPSS: 0%CPEs: -EXPL: 0

Additionally, tampering with these configuration files can result in a denial of service (DoS) condition, disrupting normal system operation. • https://github.com/gaizhenbiao/chuanhuchatgpt/commit/720c23d755a4a955dcb0a54e8c200a2247a27f8b https://huntr.com/bounties/ca361701-7d68-4df6-8da0-caad4b85b9ae • CWE-73: External Control of File Name or Path •

CVSS: 7.5EPSS: 0%CPEs: -EXPL: 0

A vulnerability in gaizhenbiao/chuanhuchatgpt version 20240628 allows for a Denial of Service (DOS) attack. When uploading a file, if an attacker appends a large number of characters to the end of a multipart boundary, the system will continuously process each character, rendering ChuanhuChatGPT inaccessible. This uncontrolled resource consumption can lead to prolonged unavailability of the service, disrupting operations and causing potential data inaccessibility and loss of productivity. • https://github.com/gaizhenbiao/chuanhuchatgpt/commit/919222d285d73b9dcd71fb34de379eef8c90d175 https://huntr.com/bounties/db67276d-36ee-4487-9165-b621c67ef8a3 • CWE-400: Uncontrolled Resource Consumption CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 7.5EPSS: 0%CPEs: -EXPL: 0

Repeated writes to history interface attributes could have been used to cause a Denial of Service condition in the browser. ... The Mozilla Foundation's Security Advisory: Repeated writes to history interface attributes could be used to cause a Denial of Service condition in the browser. • https://bugzilla.mozilla.org/show_bug.cgi?id=1913000 https://www.mozilla.org/security/advisories/mfsa2024-55 https://www.mozilla.org/security/advisories/mfsa2024-56 https://www.mozilla.org/security/advisories/mfsa2024-58 https://www.mozilla.org/security/advisories/mfsa2024-59 https://access.redhat.com/security/cve/CVE-2024-10464 https://bugzilla.redhat.com/show_bug.cgi?id=2322424 • CWE-125: Out-of-bounds Read CWE-799: Improper Control of Interaction Frequency •