A SQL injection vulnerability exists in the langchain-ai/langchain repository, specifically in the LangGraph's SQLite store implementation. The affected version is langgraph-checkpoint-sqlite 2.0.10. The vulnerability arises from improper handling of filter operators ($eq, $ne, $gt, $lt, $gte, $lte) where direct string concatenation is used without proper parameterization. This allows attackers to inject arbitrary SQL, leading to unauthorized access to all documents, data exfiltration of sensitive fields such as passwords and API keys, and a complete bypass of application-level security filters.
History

Tue, 28 Oct 2025 15:15:00 +0000

Type Values Removed Values Added
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'partial'}, 'version': '2.0.3'}


Mon, 27 Oct 2025 22:30:00 +0000

Type Values Removed Values Added
First Time appeared Langchain
Langchain langchain
Langchain-ai
Langchain-ai langchain
Vendors & Products Langchain
Langchain langchain
Langchain-ai
Langchain-ai langchain

Mon, 27 Oct 2025 12:15:00 +0000

Type Values Removed Values Added
References
Metrics threat_severity

None

cvssV3_1

{'score': 7.3, 'vector': 'CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N'}

threat_severity

Important


Sun, 26 Oct 2025 06:00:00 +0000

Type Values Removed Values Added
Description A SQL injection vulnerability exists in the langchain-ai/langchain repository, specifically in the LangGraph's SQLite store implementation. The affected version is langgraph-checkpoint-sqlite 2.0.10. The vulnerability arises from improper handling of filter operators ($eq, $ne, $gt, $lt, $gte, $lte) where direct string concatenation is used without proper parameterization. This allows attackers to inject arbitrary SQL, leading to unauthorized access to all documents, data exfiltration of sensitive fields such as passwords and API keys, and a complete bypass of application-level security filters.
Title SQL Injection in langchain-ai/langchain
Weaknesses CWE-89
References
Metrics cvssV3_0

{'score': 7.3, 'vector': 'CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: @huntr_ai

Published: 2025-10-26T05:38:55.335Z

Updated: 2025-10-28T14:32:39.540Z

Reserved: 2025-08-07T14:55:22.718Z

Link: CVE-2025-8709

cve-icon Vulnrichment

Updated: 2025-10-28T14:32:27.939Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2025-10-26T06:15:48.680

Modified: 2025-10-28T15:16:13.970

Link: CVE-2025-8709

cve-icon Redhat

Severity : Important

Publid Date: 2025-10-26T05:38:55Z

Links: CVE-2025-8709 - Bugzilla