• caglararli@hotmail.com
  • 05386281520

CVE-2024-1455 | langchain-ai LangChain XMLOutputParser xml entity expansion

Çağlar Arlı      -    12 Views

CVE-2024-1455 | langchain-ai LangChain XMLOutputParser xml entity expansion

A vulnerability classified as problematic has been found in langchain-ai LangChain. This affects the function XMLOutputParser. The manipulation leads to xml entity expansion. This vulnerability is uniquely identified as CVE-2024-1455. It is possible to initiate the attack remotely. There is no exploit available.