CVE-2025-3248

Langflow Unauth RCE

Basic Information

CVE State
PUBLISHED
Reserved Date
April 04, 2025
Published Date
April 07, 2025
Last Updated
April 09, 2025
Vendor
langflow-ai
Product
langflow
Description
Langflow versions prior to 1.3.0 are susceptible to code injection in the /api/v1/validate/code endpoint. A remote and unauthenticated attacker can send crafted HTTP requests to execute arbitrary code.
Tags
cisa nuclei_scanner metasploit_scanner

CVSS Scores

CVSS v3.1

9.8 - CRITICAL

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS Score

Score
91.18% (Percentile: 99.61%) as of 2025-05-11

SSVC Information

Exploitation
none
Technical Impact
total

Exploit Status

Exploited in the Wild
Yes (2025-05-05 00:00:00 UTC) Source
Proof of Concept Available
Yes (added 2025-05-05 18:10:44 UTC) Source

Known Exploited Vulnerability Information

Source Added Date
CVE 2025-04-13 00:00:00 UTC

Recent Mentions

Langflow: CVE-2025-3248: Active Exploitation

Source: RecordedFuture • Published: 2025-05-23 00:00:00 UTC

Learn about CVE-2025-3248 affecting Langflow. Patch now to prevent remote code execution.

Critical Langflow Flaw Added to CISA KEV List Amid Ongoing Exploitation Evidence

Source: TheHackerNews • Published: 2025-05-06 04:24:00 UTC

A recently disclosed critical security flaw impacting the open-source Langflow platform has been added to the Known Exploited Vulnerabilities (KEV) catalog by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), citing evidence of active exploitation. The vulnerability, tracked as CVE-2025-3248, carries a CVSS score of 9.8 out of a maximum of 10.0. "Langflow contains a missing

CISA Adds One Known Exploited Vulnerability to Catalog

Source: All CISA Advisories • Published: 2025-05-05 12:00:00 UTC

CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on evidence of active exploitation. CVE-2025-3248 Langflow Missing Authentication Vulnerability These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise. Binding Operational Directive (BOD) 22-01: Reducing the Significant Risk of Known Exploited Vulnerabilities established the Known Exploited Vulnerabilities Catalog as a living list of known Common Vulnerabilities and Exposures (CVEs) that carry significant risk to the federal enterprise. BOD 22-01 requires Federal Civilian Executive Branch (FCEB) agencies to remediate identified vulnerabilities by the due date to protect FCEB networks against active threats. See the BOD 22-01 Fact Sheet for more information. Although BOD 22-01 only applies to FCEB agencies, CISA strongly urges all organizations to reduce their exposure to cyberattacks by prioritizing timely remediation of Catalog vulnerabilities as part of their vulnerability management practice. CISA will continue to add vulnerabilities to the catalog that meet the specified criteria.

Potential Proof of Concepts

Warning: These PoCs have not been tested and could contain malware. Use at your own risk.

langflow_unauth_rce_cve_2025_3248

Type: metasploit • Created: Unknown

Metasploit module for CVE-2025-3248

Praison001/CVE-2025-3248

Type: github • Created: 2025-05-05 18:10:44 UTC • Stars: 1

Scanner and exploit for CVE-2025-3248

minxxcozy/CVE-2025-3248-langflow-RCE

Type: github • Created: 2025-04-27 04:41:18 UTC • Stars: 0

CVE-2025-3248 Langflow 사전 인증 원격 코드 실행 취약점 PoC

verylazytech/CVE-2025-3248

Type: github • Created: 2025-04-16 14:00:02 UTC • Stars: 3

PuddinCat/CVE-2025-3248-POC

Type: github • Created: 2025-04-10 14:04:29 UTC • Stars: 1

POC of CVE-2025-3248, RCE of LangFlow

xuemian168/CVE-2025-3248

Type: github • Created: 2025-04-10 11:45:57 UTC • Stars: 5

A vulnerability scanner for CVE-2025-3248 in Langflow applications. 用于扫描 Langflow 应用中 CVE-2025-3248 漏洞的工具。

Timeline

  • CVE ID Reserved

  • CVE Published to Public

  • Added to KEVIntel

  • Detected by Nuclei

  • Detected by Metasploit

  • Proof of Concept Exploit Available