AI description
CVE-2025-3248 is a code injection vulnerability that affects Langflow versions prior to 1.3.0. It exists in the `/api/v1/validate/code` endpoint, where a remote, unauthenticated attacker can send crafted HTTP requests to execute arbitrary code on the server. This vulnerability allows attackers to gain control of vulnerable Langflow servers without needing authentication. To remediate this vulnerability, users are advised to upgrade to Langflow version 1.3.0 or restrict network access to the application.
- Description
- Langflow versions prior to 1.3.0 are susceptible to code injection in the /api/v1/validate/code endpoint. A remote and unauthenticated attacker can send crafted HTTP requests to execute arbitrary code.
- Source
- disclosure@vulncheck.com
- NVD status
- Analyzed
CVSS 3.1
- Type
- Primary
- Base score
- 9.8
- Impact score
- 5.9
- Exploitability score
- 3.9
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Severity
- CRITICAL
Data from CISA
- Vulnerability name
- Langflow Missing Authentication Vulnerability
- Exploit added on
- May 5, 2025
- Exploit action due
- May 26, 2025
- Required action
- Apply mitigations per vendor instructions, follow applicable BOD 22-01 guidance for cloud services, or discontinue use of the product if mitigations are unavailable.
Hype score is a measure of social media activity compared against trending CVEs from the past 12 months. Max score 100.
- Hype score
59
CYBER ALERT 🚨 Langflow users: CVE-2025-3248 allows attackers to run code on your servers—putting AI apps, data, and uptime at risk. Update to v1.3.0 or isolate access now. #Langflow #CyberAlert #RCE #PatchNow #CVE20253248 #ZeroDay #AItools #TechNews https://t.co/MgZjcDT3kE
@Ferrum_IT
7 May 2025
54 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
CVE-2025-3248 : Critical Langflow RCE flaw exploited to hack AI app servers https://t.co/mATBPqedC7 https://t.co/BbNh6UyVlo
@freedomhack101
7 May 2025
75 Impressions
0 Retweets
2 Likes
0 Bookmarks
0 Replies
0 Quotes
The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has flagged a serious security vulnerability in Langflow, an open-source AI workflow platform, that is now being actively exploited. The flaw, tracked as CVE-2025-3248, allows attackers to take full control of
@Operator7771337
7 May 2025
61991 Impressions
0 Retweets
1 Like
5 Bookmarks
0 Replies
0 Quotes
📌 CISA adds actively exploited Langflow flaw (CVE-2025-3248, CVSS 9.8) to KEV catalog. #CyberSecurity #Vulnerability https://t.co/yMh3L7kFpS https://t.co/3Ef9GSlGlg
@CyberHub_blog
7 May 2025
4 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🗞️ Critical Langflow RCE Vulnerability Actively Exploited to Compromise AI Servers CISA warns of active exploitation of CVE-2025-3248, a critical Langflow RCE flaw allowing unauthenticated attackers to seize control of AI app servers. Organizations must urgently update to h
@gossy_84
7 May 2025
100 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Actively Exploited: CVE-2025-3248 – Langflow Remote Code Execution Flaw 🚨 CISA has added Langflow’s unauthenticated RCE vulnerability to its known exploited list, urging immediate action. About the vulnerability: • Affects Langflow < v1.3.0 • Unau
@modat_magnify
7 May 2025
35 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
米国CISAが悪用を確認した脆弱性 #KEV をカタログに追加しました。 🛡️No.1332 CVE-2025-3248 Langflow Missing Authentication Vulnerability ============= CVSSスコア:9.8 (Base) / VulnCheck CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H 種別:重要
@piyokango
7 May 2025
6361 Impressions
2 Retweets
10 Likes
1 Bookmark
0 Replies
1 Quote
クリティカルなLangflow RCE欠陥が利用され、AIアプリのサーバーがハッキングされる(CVE-2025-3248) https://t.co/b69s8LBg6P #Security #セキュリティ #ニュース
@SecureShield_
7 May 2025
49 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
「容易に悪用可能な」Langflowの脆弱性は、即時のパッチ適用が必要(CVE-2025-3248) https://t.co/0zKXsluTc8 #Security #セキュリティ #ニュース
@SecureShield_
7 May 2025
13 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
[Critical vulnerability CVE-2025-3248 in Langflow] A critical CVE-2025-3248 vulnerability has been discovered in the Langflow platform, which allows remote execution of arbitrary code without authentication. The vulnerability is already actively used by attackers in real https:/
@NGT_Cybercrime
6 May 2025
69 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Langflowに認証なしでリモートコード実行を可能にする重大な脆弱性(CVE-2025-3248)が発見された。Pythonのexec()関数の不適切な使用により、攻撃者が任意のコマンドを実行可能。バージョン1.3.0で修正されたが、
@01ra66it
6 May 2025
155 Impressions
1 Retweet
0 Likes
0 Bookmarks
1 Reply
0 Quotes
🚨 Langflow RCE flaw (CVE-2025-3248) hits CISA KEV list Unauthenticated attackers can run arbitrary Python code via a public API—460+ servers exposed. Patch by May 26. https://t.co/Zhmrgagb0G #CyberSecurity #RCE https://t.co/pN3JlvWvf9
@dCypherIO
6 May 2025
27 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🔴 Hay una falla crítica de RCE (CVE-2025-3248) que permite a cualquier cibercriminal tomar el control de servidores Langflow. Langflow es una herramienta de programación visual de código abierto para crear flujos de trabajo basados en LLM mediante componentes de Lang
@MarquisioX
6 May 2025
46 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
⚠️ A critical RCE vulnerability, CVE-2025-3248, in Langflow has been exploited, allowing attackers to take control of servers via a flawed API. Upgrade to version 1.3.0 to mitigate risks. #Langflow #RCE #USA link: https://t.co/r4bcXK53YG https://t.co/8c3G7VjC0x
@TweetThreatNews
6 May 2025
18 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVSS 9.8 Alert 🚨 CVE-2025-3248 has been identified in Langflow, a tool used for building applications with Large Language Models (LLMs). This vulnerability, a "Missing Authentication Vulnerability" in the /api/v1/validate/code endpoint, allows remote, unauthenticated attackers
@cytexsmb
6 May 2025
104 Impressions
0 Retweets
3 Likes
1 Bookmark
0 Replies
2 Quotes
RCE flaw in tool for building AI agents exploited by attackers (CVE-2025-3248) https://t.co/7sMDybMdad #HelpNetSecurity #Cybersecurity https://t.co/9ua2lOCyU5
@PoseidonTPA
6 May 2025
6 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 CVE Alert: Langflow Missing Authentication Vulnerability Exploited In The wild 🚨 Vulnerability Details:CVE-2025-3248 (CVSS v3 9.8/10) Langflow Missing Authentication Vulnerability Impact: A Successful exploit may allows a remote, unauthenticated attacker to execute htt
@CyberxtronTech
6 May 2025
56 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
📌 Critical security flaw in open-source platform Langflow added to CISA's KEV catalog due to active exploitation. Vulnerability CVE-2025-3248 scores 9.8/10.0. #CyberSecurity #Langflow https://t.co/4rg2Wx34Km https://t.co/gOUXV3DxDu
@CyberHub_blog
6 May 2025
4 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
📌 تم إضافة ثغرة أمنية حادة تؤثر على منصة Langflow مفتوحة المصدر إلى قائمة الثغرات المعروفة المستغلة (KEV) من قبل وكالة الأمن السيبراني الأمريكية (CISA)، نظراً لل
@Cybercachear
6 May 2025
60 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
🛑 Critical Langflow Flaw Actively Exploited! CISA has added CVE-2025-3248 to its Known Exploited Vulnerabilities list. • CVSS: 9.8 • Affects most Langflow versions • Allows remote code execution without login • PoC exploit published April 9 • 466 servers exposed wo
@TheHackersNews
6 May 2025
12530 Impressions
25 Retweets
50 Likes
7 Bookmarks
2 Replies
1 Quote
🗣️ Langflow Under Attack: CISA Warns of Active Exploitation of CVE-2025-3248 https://t.co/dh5J1HWano
@fridaysecurity
5 May 2025
9 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Latest Known Exploited Vulnerabilities (#KEV) : #CVE-2025-3248 #Langflow Missing Authentication Vulnerability https://t.co/FDyDqGXhWP
@ScyScan
5 May 2025
6 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🛡️ We added a Langflow missing authentication vulnerability CVE-2025-3248 to our Known Exploited Vulnerabilities Catalog. Visit Redirect to https://t.co/bJOgGeWmb8 & apply mitigations to protect your org from cyberattacks. https://t.co/yuLD3FJm8y
@CISACyber
5 May 2025
808 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
1 Quote
『The issue resides in the platform’s /api/v1/validate/code endpoint, which improperly invokes Python’s built-in exec() function on user-supplied code without authentication or sandboxing.』 CVE-2025-3248: RCE vulnerability in Langflow https://t.co/CpWbbJaAnO
@autumn_good_35
24 Apr 2025
467 Impressions
0 Retweets
3 Likes
0 Bookmarks
1 Reply
0 Quotes
Critical RCE flaw (CVE-2025-3248) hits Langflow, allowing unauthenticated attackers to execute arbitrary code. Patch to v1.3.0 now! This follows the recent PyTorch vuln, signaling major RCE risks in AI tools. 🛡️ #Cybersecurity #Langflow #AI https://t.co/HzhqmhaYMe
@_F2po_
23 Apr 2025
54 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2025-3248 is a vulnerability that allows attackers to perform remote code execution by exploiting Langflow’s API endpoint. Mitigate this vulnerability immediately by updating to version 1.3.0. Learn more here: https://t.co/4d2zWD7xVI https://t.co/piYN2T9fUc
@Threatlabz
23 Apr 2025
30 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Metasploitが最新アップデートを発表。新オプション「PIPE_FETCH」でfetch payloadのコマンドサイズを大幅削減。BentoML(CVE-2025-27520)とLangflow(CVE-2025-3248)のRCEモジュール追加。各種モジュールの機能強化とバグ修正も実施。 https://t.co/URXHp3fibR
@01ra66it
19 Apr 2025
2463 Impressions
6 Retweets
48 Likes
9 Bookmarks
1 Reply
0 Quotes
🚨 AI devs, CVE-2025-3248 is a NIGHTMARE! 😱 Hackers can OWN your Langflow server w/ ZERO auth—CVSS 9.8 critical! Exploits are LIVE on TOR. Don’t let your AI workflows get pwned. 🛡️ Click for the ultimate guide to patch & protect + real PoCs. Be the hero who locks it do
@Squid_Sec
16 Apr 2025
6 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Top 5 Trending CVEs: 1 - CVE-2021-35587 2 - CVE-2025-30406 3 - CVE-2023-43622 4 - CVE-2025-24813 5 - CVE-2025-3248 #cve #cvetrends #cveshield #cybersecurity https://t.co/4Fua3CAN6W
@CVEShield
13 Apr 2025
13 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Hello. Today's 1day1ilne is CVE-2025-3248. https://t.co/BrsOFHQOpU A code injection vulnerability was discovered in LangFlow, an AI agent build and deployment tool. It seems to be a vulnerability that must be considered in the structure that executes the code created by LLM.
@hackyboiz
13 Apr 2025
910 Impressions
4 Retweets
18 Likes
3 Bookmarks
0 Replies
0 Quotes
New post from https://t.co/uXvPWJy6tj (Exploit Attempts for Recent Langflow AI Vulnerability (CVE-2025-3248), (Sat, Apr 12th)) has been published on https://t.co/Ks75lZZEqe https://t.co/mHthKlfdvo
@WolfgangSesin
13 Apr 2025
37 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Exploit Attempts for Recent Langflow AI Vulnerability (CVE-2025-3248) https://t.co/JF0V9puOft https://t.co/Zq10T16GZG
@sans_isc
13 Apr 2025
1845 Impressions
0 Retweets
3 Likes
2 Bookmarks
1 Reply
1 Quote
Python製のWebアプリケーションLangflowに未認証のまま/api/v1/validate/codeエンドポイントを介して遠隔から任意コードを実行できる深刻な脆弱性(CVE-2025-3248)が報告された。 攻撃者は環境変数やシステム情報を窃取でき、最悪の場合はサーバを完全に制御される恐れがある。
@yousukezan
11 Apr 2025
1888 Impressions
4 Retweets
9 Likes
5 Bookmarks
0 Replies
0 Quotes
🚨 CVE-2025-3248 - critical 🚨 Langflow AI - Unauthenticated Remote Code Execution > Langflow versions prior to 1.3.0 are susceptible to code injection in the /api/v1/val... 👾 https://t.co/T1ebXcxBJj @pdnuclei #NucleiTemplates #cve
@pdnuclei_bot
10 Apr 2025
65 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2025-3248 : Abusing Python Exec for Unauth RCE in Langflow AI https://t.co/Jti0akPbPu https://t.co/S5sPwJvotT
@freedomhack101
10 Apr 2025
64 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
We discovered an interesting code injection vulnerability, CVE-2025-3248, affecting #Langflow, a popular agentic AI workflow tool. This enables unauthenticated attackers to fully compromise Langflow servers. https://t.co/o3YQ3fE4XR
@Horizon3Attack
9 Apr 2025
4307 Impressions
31 Retweets
58 Likes
27 Bookmarks
0 Replies
1 Quote
#CVE-2025-3248 #DeepSeek 在复现LangFlow 的代码执行漏洞,直接把出现漏洞的代码丢给DeepSeek,它成功构造出了漏洞利用代码,甚至还能帮你构造一个回显的POC。👍👍 https://t.co/IAz2Zo8bVu https://t.co/Mblnkwubrk
@_r00tuser
9 Apr 2025
6118 Impressions
5 Retweets
33 Likes
18 Bookmarks
2 Replies
3 Quotes
🚨 CVE-2025-3248 ⚠️🔴 CRITICAL (9.8) 🏢 langflow-ai - langflow 🏗️ 0 🔗 https://t.co/U0TYl8iBYh 🔗 https://t.co/PpHHROS8RM #CyberCron #VulnAlert #InfoSec https://t.co/aHS28cMGdL
@cybercronai
9 Apr 2025
47 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 CVE-2025-3248 ⚠️🔴 CRITICAL (9.8) 🏢 langflow-ai - langflow 🏗️ 0 🔗 https://t.co/U0TYl8iBYh 🔗 https://t.co/PpHHROS8RM #CyberCron #VulnAlert #InfoSec https://t.co/eC48ludHMp
@cybercronai
8 Apr 2025
20 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2025-3248 Langflow versions prior to 1.3.0 are susceptible to code injection in the /api/v1/validate/code endpoint. A remote and unauthenticated attacker can send crafted HTTP r… https://t.co/vkAyMN2fpw
@CVEnew
7 Apr 2025
383 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
[
{
"nodes": [
{
"negate": false,
"cpeMatch": [
{
"criteria": "cpe:2.3:a:langflow:langflow:*:*:*:*:*:*:*:*",
"vulnerable": true,
"matchCriteriaId": "464AFA20-81A9-41A6-B9F1-CD38B64C40C7",
"versionEndExcluding": "1.3.0"
}
],
"operator": "OR"
}
]
}
]