SQL injection vulnerability in langchain before v0.0.247 allows a remote attacker to obtain sensitive information via the SQLDatabaseChain component.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-07-06T00:00:00

Updated: 2024-08-02T16:45:54.600Z

Reserved: 2023-06-21T00:00:00

Link: CVE-2023-36189

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-07-06T14:15:10.707

Modified: 2023-12-26T18:15:07.903

Link: CVE-2023-36189

cve-icon Redhat

No data.