SQL injection vulnerability in langchain before v0.0.247 allows a remote attacker to obtain sensitive information via the SQLDatabaseChain component.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-07-06T00:00:00

Updated: 2023-12-26T17:38:10.684464

Reserved: 2023-06-21T00:00:00


Link: CVE-2023-36189

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-07-06T14:15:10.707

Modified: 2023-12-26T18:15:07.903


Link: CVE-2023-36189

JSON object: View

cve-icon Redhat Information

No data.

CWE