A vulnerability classified as problematic was found in Langflow up to 1.0.18. Affected by this vulnerability is an unknown functionality of the file srcbackendbaselangflowinterfaceutils.py of the component HTTP POST Request Handler. The manipulation of the argument remaining_text leads to inefficient regular expression complexity.

This vulnerability is known as CVE-2024-9277. The attack needs to be done within the local network. Furthermore, there is an exploit available.

The vendor was contacted early about this disclosure but did not respond in any way.