output
stringlengths
64
2.91k
input
stringclasses
1 value
text
stringlengths
264
3.14k
instruction
stringlengths
53
330
Having vulnarability PVE-2022-47833 Advisory: Apache-airflow-providers-slack 5.0.0 and prior versions ship with vulnerable dependencies (click == 7.1.2).
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does apache-airflow-providers-slack version less then equal to 5.0.0 have ### Response: Having vulnarability PVE-2022-47833 Advisory: Apache-airflow-providers-slack 5.0.0 and prior versions ship with vulnerable dependencies (click == 7.1.2).
what vulnarability does apache-airflow-providers-slack version less then equal to 5.0.0 have
Having vulnarability PVE-2021-42852 Advisory: Apache-airflow-providers-snowflake 3.0.0 and prior versions ship with vulnerable dependencies (wtforms == 2.3.3).
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does apache-airflow-providers-snowflake version less then equal to 3.0.0 have ### Response: Having vulnarability PVE-2021-42852 Advisory: Apache-airflow-providers-snowflake 3.0.0 and prior versions ship with vulnerable dependencies (wtforms == 2.3.3).
what vulnarability does apache-airflow-providers-snowflake version less then equal to 3.0.0 have
Having vulnarability CVE-2022-29217 Advisory: Apache-airflow-providers-ssh 3.0.0 and prior versions ship with vulnerable dependencies (pyjwt == 1.7.1).
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does apache-airflow-providers-ssh version less then equal to 3.0.0 have ### Response: Having vulnarability CVE-2022-29217 Advisory: Apache-airflow-providers-ssh 3.0.0 and prior versions ship with vulnerable dependencies (pyjwt == 1.7.1).
what vulnarability does apache-airflow-providers-ssh version less then equal to 3.0.0 have
Having vulnarability PVE-2022-47833 Advisory: Apache-airflow-providers-tableau 3.0.0 and prior versions ship with vulnerable dependencies (click == 7.1.2).
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does apache-airflow-providers-tableau version less then equal to 3.0.0 have ### Response: Having vulnarability PVE-2022-47833 Advisory: Apache-airflow-providers-tableau 3.0.0 and prior versions ship with vulnerable dependencies (click == 7.1.2).
what vulnarability does apache-airflow-providers-tableau version less then equal to 3.0.0 have
Having vulnarability PVE-2022-47833 Advisory: Apache-airflow-providers-telegram 3.0.0 and prior versions ship with vulnerable dependencies (click == 7.1.2).
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does apache-airflow-providers-telegram version less then equal to 3.0.0 have ### Response: Having vulnarability PVE-2022-47833 Advisory: Apache-airflow-providers-telegram 3.0.0 and prior versions ship with vulnerable dependencies (click == 7.1.2).
what vulnarability does apache-airflow-providers-telegram version less then equal to 3.0.0 have
Having vulnarability PVE-2023-63060 Advisory: Apache-beam 2.54.0
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does apache-beam version less then 2.54.0 have ### Response: Having vulnarability PVE-2023-63060 Advisory: Apache-beam 2.54.0
what vulnarability does apache-beam version less then 2.54.0 have
Having vulnarability CVE-2021-27644 Advisory: Prior to version 1.3.6, Apache DolphinScheduler had an issue where authorized users could exploit SQL injections in the data source center. However, this is only the case for MySQL data sources that use an internal login account password. The Python library PyDolphinScheduler generally follows the same versioning as its Java counterpart. This remains the case until November 7, 2022, or until PyDolphinScheduler reached version 4.0.0. https://dolphinscheduler.apache.org/python/main/index.html#version
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does apache-dolphinscheduler version less then 1.3.6 have ### Response: Having vulnarability CVE-2021-27644 Advisory: Prior to version 1.3.6, Apache DolphinScheduler had an issue where authorized users could exploit SQL injections in the data source center. However, this is only the case for MySQL data sources that use an internal login account password. The Python library PyDolphinScheduler generally follows the same versioning as its Java counterpart. This remains the case until November 7, 2022, or until PyDolphinScheduler reached version 4.0.0. https://dolphinscheduler.apache.org/python/main/index.html#version
what vulnarability does apache-dolphinscheduler version less then 1.3.6 have
Having vulnarability CVE-2021-44228 Advisory: Apache-flink 1.14.2 updates its dependency 'log4j' to v2.16.0 to include security fixes. https://github.com/apache/flink/commit/361ce6591069b2f7317f1c181cdaf7965615415c
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does apache-flink version less then 1.14.2 have ### Response: Having vulnarability CVE-2021-44228 Advisory: Apache-flink 1.14.2 updates its dependency 'log4j' to v2.16.0 to include security fixes. https://github.com/apache/flink/commit/361ce6591069b2f7317f1c181cdaf7965615415c
what vulnarability does apache-flink version less then 1.14.2 have
Having vulnarability CVE-2022-38369 Advisory: Apache IoTDB version 0.13.0 is vulnerable by session id attack. Users should upgrade to version 0.13.1 which addresses this issue. Alias: GHSA-g6vm-3ch8-c6jq
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does apache-iotdb version less then 0.13.1 have ### Response: Having vulnarability CVE-2022-38369 Advisory: Apache IoTDB version 0.13.0 is vulnerable by session id attack. Users should upgrade to version 0.13.1 which addresses this issue. Alias: GHSA-g6vm-3ch8-c6jq
what vulnarability does apache-iotdb version less then 0.13.1 have
Having vulnarability CVE-2012-3446 Advisory: Apache Libcloud before 0.11.1 uses an incorrect regular expression during verification of whether the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a crafted certificate.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does apache-libcloud version less then 0.11.1 have ### Response: Having vulnarability CVE-2012-3446 Advisory: Apache Libcloud before 0.11.1 uses an incorrect regular expression during verification of whether the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via a crafted certificate.
what vulnarability does apache-libcloud version less then 0.11.1 have
Having vulnarability CVE-2020-13921 Advisory: This vulnerability in Apache SkyWalking affects versions before 8.1.0 with H2, MySQL, or TiDB storage and involves SQL injection risks in wildcard query cases.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does apache-skywalking version greather then equal to 0,less then 8.1.0 have ### Response: Having vulnarability CVE-2020-13921 Advisory: This vulnerability in Apache SkyWalking affects versions before 8.1.0 with H2, MySQL, or TiDB storage and involves SQL injection risks in wildcard query cases.
what vulnarability does apache-skywalking version greather then equal to 0,less then 8.1.0 have
Having vulnarability PVE-2021-39494 Advisory: Apache-superset 0.14.0 improves the security scheme (#1587).
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does apache-superset version less then 0.14.0 have ### Response: Having vulnarability PVE-2021-39494 Advisory: Apache-superset 0.14.0 improves the security scheme (#1587).
what vulnarability does apache-superset version less then 0.14.0 have
Having vulnarability PVE-2022-51294 Advisory: Apache Traffic Control 3.1.0 (Python client) supports Apache-trafficcontrol 6.1.0, that sets files with potential sensitive data with 0600 permissions, to avoid users other than ats or root can read them. https://github.com/apache/trafficcontrol/issues/6032
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does apache-trafficcontrol version less then 3.1.0 have ### Response: Having vulnarability PVE-2022-51294 Advisory: Apache Traffic Control 3.1.0 (Python client) supports Apache-trafficcontrol 6.1.0, that sets files with potential sensitive data with 0600 permissions, to avoid users other than ats or root can read them. https://github.com/apache/trafficcontrol/issues/6032
what vulnarability does apache-trafficcontrol version less then 3.1.0 have
Having vulnarability CVE-2019-9658 Advisory: Apache-tvm 0.6 updates its Maven dependency 'checkstyle' requirements to versions [8.18,) to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does apache-tvm version less then 0.6 have ### Response: Having vulnarability CVE-2019-9658 Advisory: Apache-tvm 0.6 updates its Maven dependency 'checkstyle' requirements to versions [8.18,) to include a security fix.
what vulnarability does apache-tvm version less then 0.6 have
Having vulnarability CVE-2021-28363 Advisory: Api-client-pydantic 1.1.0 updates its dependency 'urllib3' to v1.26.4 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does api-client-pydantic version less then 1.1.0 have ### Response: Having vulnarability CVE-2021-28363 Advisory: Api-client-pydantic 1.1.0 updates its dependency 'urllib3' to v1.26.4 to include a security fix.
what vulnarability does api-client-pydantic version less then 1.1.0 have
Having vulnarability CVE-2022-31313 Advisory: Api-res-py 0.1 contains a backdoor due to the presence of the malicious 'request' dependency. https://www.bleepingcomputer.com/news/security/pypi-package-keep-mistakenly-included-a-password-stealer/
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does api-res-py version equal to 0.1 have ### Response: Having vulnarability CVE-2022-31313 Advisory: Api-res-py 0.1 contains a backdoor due to the presence of the malicious 'request' dependency. https://www.bleepingcomputer.com/news/security/pypi-package-keep-mistakenly-included-a-password-stealer/
what vulnarability does api-res-py version equal to 0.1 have
Having vulnarability PVE-2023-53271 Advisory: Apicolor is a malicious package. It uses steganography to hide and install a backdoor in your system. https://www.darkreading.com/threat-intelligence/malicious-pypi-package-steganography-download-malware
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does apicolor version greather then equal to 0 have ### Response: Having vulnarability PVE-2023-53271 Advisory: Apicolor is a malicious package. It uses steganography to hide and install a backdoor in your system. https://www.darkreading.com/threat-intelligence/malicious-pypi-package-steganography-download-malware
what vulnarability does apicolor version greather then equal to 0 have
Having vulnarability PVE-2021-34979 Advisory: apidev-coop is a package affected by pytosquatting: http://www.nbu.gov.sk/skcsirt-sa-20170909-pypi/
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does apidev-coop version greather then 0,less then 0 have ### Response: Having vulnarability PVE-2021-34979 Advisory: apidev-coop is a package affected by pytosquatting: http://www.nbu.gov.sk/skcsirt-sa-20170909-pypi/
what vulnarability does apidev-coop version greather then 0,less then 0 have
Having vulnarability PVE-2024-63511 Advisory: Apify 2.1.4 addresses a critical bug related to WebGL injection. It was causing the system to be detected and blocked by certain fingerprinting systems with Kasada protection. This fix improves the system's compatibility with such systems, enhancing overall performance and reliability. https://github.com/apify/fingerprint-suite/pull/100 https://github.com/apify/fingerprint-suite/commit/0c4d05ae0c6badc441a53578a0ecdecd933294cb
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does apify version less then 2.1.4 have ### Response: Having vulnarability PVE-2024-63511 Advisory: Apify 2.1.4 addresses a critical bug related to WebGL injection. It was causing the system to be detected and blocked by certain fingerprinting systems with Kasada protection. This fix improves the system's compatibility with such systems, enhancing overall performance and reliability. https://github.com/apify/fingerprint-suite/pull/100 https://github.com/apify/fingerprint-suite/commit/0c4d05ae0c6badc441a53578a0ecdecd933294cb
what vulnarability does apify version less then 2.1.4 have
Having vulnarability CVE-2022-40897 Advisory: Apimatic-core 0.2.0 updates its dependency 'setuptools' to v65.5.1 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does apimatic-core version less then 0.2.0 have ### Response: Having vulnarability CVE-2022-40897 Advisory: Apimatic-core 0.2.0 updates its dependency 'setuptools' to v65.5.1 to include a security fix.
what vulnarability does apimatic-core version less then 0.2.0 have
Having vulnarability CVE-2023-32681 Advisory: Apimatic-requests-client-adapter 0.1.4 includes its dependency 'requests' to version '2.31.0' to include a fix for an Information Exposure vulnerability. https://github.com/apimatic/requests-client-adapter/pull/23 https://github.com/apimatic/requests-client-adapter/commit/c8f0b7b71e1c3826492ce3aead3b81ed097eedf4
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does apimatic-requests-client-adapter version less then 0.1.4 have ### Response: Having vulnarability CVE-2023-32681 Advisory: Apimatic-requests-client-adapter 0.1.4 includes its dependency 'requests' to version '2.31.0' to include a fix for an Information Exposure vulnerability. https://github.com/apimatic/requests-client-adapter/pull/23 https://github.com/apimatic/requests-client-adapter/commit/c8f0b7b71e1c3826492ce3aead3b81ed097eedf4
what vulnarability does apimatic-requests-client-adapter version less then 0.1.4 have
Having vulnarability PVE-2021-43741 Advisory: Apischema 0.17.0 deprecates arbitrary exceptions in deserialization to avoid leaking implementation details if unwanted exceptions are not properly catched. https://github.com/wyfo/apischema/issues/233
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does apischema version less then 0.17.0 have ### Response: Having vulnarability PVE-2021-43741 Advisory: Apischema 0.17.0 deprecates arbitrary exceptions in deserialization to avoid leaking implementation details if unwanted exceptions are not properly catched. https://github.com/wyfo/apischema/issues/233
what vulnarability does apischema version less then 0.17.0 have
Having vulnarability CVE-2017-18342 Advisory: In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the 'UnsafeLoader' has been introduced for backward compatibility with the function.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does apispec version less then 1.0.0b2 have ### Response: Having vulnarability CVE-2017-18342 Advisory: In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the 'UnsafeLoader' has been introduced for backward compatibility with the function.
what vulnarability does apispec version less then 1.0.0b2 have
Having vulnarability CVE-2021-21386 Advisory: APKLeaks is an open-source project for scanning APK file for URIs, endpoints & secrets. APKLeaks prior to v2.0.3 allows remote attackers to execute arbitrary OS commands via package name inside application manifest. An attacker could include arguments that allow unintended commands or code to be executed, allow sensitive data to be read or modified or could cause other unintended behavior through malicious package name. The problem is fixed in version v2.0.6-dev and above.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does apkleaks version less then 2.0.6 have ### Response: Having vulnarability CVE-2021-21386 Advisory: APKLeaks is an open-source project for scanning APK file for URIs, endpoints & secrets. APKLeaks prior to v2.0.3 allows remote attackers to execute arbitrary OS commands via package name inside application manifest. An attacker could include arguments that allow unintended commands or code to be executed, allow sensitive data to be read or modified or could cause other unintended behavior through malicious package name. The problem is fixed in version v2.0.6-dev and above.
what vulnarability does apkleaks version less then 2.0.6 have
Having vulnarability PVE-2021-37096 Advisory: Appdaemon 3.0.4 uses yaml.Safeloader to work around a known security issue with PyYaml.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does appdaemon version less then 3.0.4 have ### Response: Having vulnarability PVE-2021-37096 Advisory: Appdaemon 3.0.4 uses yaml.Safeloader to work around a known security issue with PyYaml.
what vulnarability does appdaemon version less then 3.0.4 have
Having vulnarability CVE-2018-18074 Advisory: Appdaemontestframework 2.0.1 updates the minimum requirement for its dependency 'requests' to >=2.20.0 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does appdaemontestframework version less then 2.0.1 have ### Response: Having vulnarability CVE-2018-18074 Advisory: Appdaemontestframework 2.0.1 updates the minimum requirement for its dependency 'requests' to >=2.20.0 to include a security fix.
what vulnarability does appdaemontestframework version less then 2.0.1 have
Having vulnarability PVE-2024-63217 Advisory: Appfl 0.4.0 mitigates race condition vulnerabilities in its Globus Communication file system. The previous version allowed concurrent attempts by multiple clients to download the MNIST dataset and the global model to the same directories, leading to potential data corruption. This version introduces a pre-download script for the MNIST dataset and assigns unique output directories for each client, preventing simultaneous write operations to the same file and enhancing overall application robustness. https://github.com/APPFL/APPFL/pull/158
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does appfl version less then 0.4.0 have ### Response: Having vulnarability PVE-2024-63217 Advisory: Appfl 0.4.0 mitigates race condition vulnerabilities in its Globus Communication file system. The previous version allowed concurrent attempts by multiple clients to download the MNIST dataset and the global model to the same directories, leading to potential data corruption. This version introduces a pre-download script for the MNIST dataset and assigns unique output directories for each client, preventing simultaneous write operations to the same file and enhancing overall application robustness. https://github.com/APPFL/APPFL/pull/158
what vulnarability does appfl version less then 0.4.0 have
Having vulnarability PVE-2021-37151 Advisory: To secure the API access, apphelpers 0.9.2 adds the new options `groups_forbidden` and `groups_required`.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does apphelpers version less then 0.9.2 have ### Response: Having vulnarability PVE-2021-37151 Advisory: To secure the API access, apphelpers 0.9.2 adds the new options `groups_forbidden` and `groups_required`.
what vulnarability does apphelpers version less then 0.9.2 have
Having vulnarability PVE-2022-52425 Advisory: Appia 5.3 removes the usage of hardcoded credentials in docker-compose. https://github.com/PlethoraChutney/Appia/commit/82c65d7dcfe1cc064abcb29980ed49e92488174a
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does appia version less then 5.3 have ### Response: Having vulnarability PVE-2022-52425 Advisory: Appia 5.3 removes the usage of hardcoded credentials in docker-compose. https://github.com/PlethoraChutney/Appia/commit/82c65d7dcfe1cc064abcb29980ed49e92488174a
what vulnarability does appia version less then 5.3 have
Having vulnarability CVE-2021-39229 Advisory: Apprise is an open source library which allows you to send a notification to almost all of the most popular notification services available. In affected versions users who use Apprise granting them access to the IFTTT plugin (which just comes out of the box) are subject to a denial of service attack on an inefficient regular expression. The vulnerable regular expression is [here](https://github.com/caronc/apprise/blob/0007eade20934ddef0aba38b8f1aad980cfff253/apprise/plugins/NotifyIFTTT.py#L356-L359). The problem has been patched in release version 0.9.5.1. Users who are unable to upgrade are advised to remove `apprise/plugins/NotifyIFTTT.py` to eliminate the service.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does apprise version greather then equal to 0,less then 0.9.5.1 have ### Response: Having vulnarability CVE-2021-39229 Advisory: Apprise is an open source library which allows you to send a notification to almost all of the most popular notification services available. In affected versions users who use Apprise granting them access to the IFTTT plugin (which just comes out of the box) are subject to a denial of service attack on an inefficient regular expression. The vulnerable regular expression is [here](https://github.com/caronc/apprise/blob/0007eade20934ddef0aba38b8f1aad980cfff253/apprise/plugins/NotifyIFTTT.py#L356-L359). The problem has been patched in release version 0.9.5.1. Users who are unable to upgrade are advised to remove `apprise/plugins/NotifyIFTTT.py` to eliminate the service.
what vulnarability does apprise version greather then equal to 0,less then 0.9.5.1 have
Having vulnarability PVE-2021-40600 Advisory: Appwrite (SDK for Python) version 0.2.0 adds support for appwrite 0.8.0. Appwrite 0.7.1 fixed an XSS vulnerability in the appwrite console.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does appwrite version less then 0.2.0 have ### Response: Having vulnarability PVE-2021-40600 Advisory: Appwrite (SDK for Python) version 0.2.0 adds support for appwrite 0.8.0. Appwrite 0.7.1 fixed an XSS vulnerability in the appwrite console.
what vulnarability does appwrite version less then 0.2.0 have
Having vulnarability CVE-2020-15703 Advisory: There is no input validation on the Locale property in an apt transaction. An unprivileged user can supply a full path to a writable directory, which lets aptd read a file as root. Having a symlink in place results in an error message if the file exists, and no error otherwise. This way an unprivileged user can check for the existence of any files on the system as root.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does aptdaemon version less then equal to 1.1.1 have ### Response: Having vulnarability CVE-2020-15703 Advisory: There is no input validation on the Locale property in an apt transaction. An unprivileged user can supply a full path to a writable directory, which lets aptd read a file as root. Having a symlink in place results in an error message if the file exists, and no error otherwise. This way an unprivileged user can check for the existence of any files on the system as root.
what vulnarability does aptdaemon version less then equal to 1.1.1 have
Having vulnarability PVE-2022-48137 Advisory: Aqtinstall 2.1.0 uses SHA-256 checksums from trusted mirrors only. https://github.com/miurahr/aqtinstall/pull/493
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does aqtinstall version less then 2.1.0 have ### Response: Having vulnarability PVE-2022-48137 Advisory: Aqtinstall 2.1.0 uses SHA-256 checksums from trusted mirrors only. https://github.com/miurahr/aqtinstall/pull/493
what vulnarability does aqtinstall version less then 2.1.0 have
Having vulnarability PVE-2024-65762 Advisory: Aquilify version 1.12.0 has enhanced its CSRF middleware protection, strengthening defenses against potential security vulnerabilities.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does aquilify version less then 1.12.0 have ### Response: Having vulnarability PVE-2024-65762 Advisory: Aquilify version 1.12.0 has enhanced its CSRF middleware protection, strengthening defenses against potential security vulnerabilities.
what vulnarability does aquilify version less then 1.12.0 have
Having vulnarability CVE-2022-41892 Advisory: ### Impact With a carefully crafted web request, it's possible to execute certain unwanted sql statements against the database. Anyone running the impacted versions (<=6.1.1, 6.2.0, >=7.0.0, <=7.1.1) should upgrade as soon as possible. ### Patches The problem has been patched in the following versions: [6.1.2](https://pypi.org/project/arches/6.1.2/), [6.2.1](https://pypi.org/project/arches/6.2.1/), and [7.2.0](https://pypi.org/project/arches/7.2.0/) Users are strongly urged to upgrade to the most recent relevant patch. ### Workarounds There are no workarounds. ### General References https://www.w3schools.com/sql/sql_injection.asp https://en.wikipedia.org/wiki/SQL_injection ### For more information Post any questions to the [Arches project forum](https://community.archesproject.org/).
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does arches version greather then equal to 0,less then 6.1.2,greather then equal to 6.2.0,less then 6.2.1,greather then equal to 7.0.0,less then 7.2.0 have ### Response: Having vulnarability CVE-2022-41892 Advisory: ### Impact With a carefully crafted web request, it's possible to execute certain unwanted sql statements against the database. Anyone running the impacted versions (<=6.1.1, 6.2.0, >=7.0.0, <=7.1.1) should upgrade as soon as possible. ### Patches The problem has been patched in the following versions: [6.1.2](https://pypi.org/project/arches/6.1.2/), [6.2.1](https://pypi.org/project/arches/6.2.1/), and [7.2.0](https://pypi.org/project/arches/7.2.0/) Users are strongly urged to upgrade to the most recent relevant patch. ### Workarounds There are no workarounds. ### General References https://www.w3schools.com/sql/sql_injection.asp https://en.wikipedia.org/wiki/SQL_injection ### For more information Post any questions to the [Arches project forum](https://community.archesproject.org/).
what vulnarability does arches version greather then equal to 0,less then 6.1.2,greather then equal to 6.2.0,less then 6.2.1,greather then equal to 7.0.0,less then 7.2.0 have
Having vulnarability PVE-2021-37702 Advisory: Archi 0.2.2 is bundled with libarchive 3.4.2. However, libarchive before version 3.4.3 is known to not be secure. See: <https://github.com/libarchive/libarchive/releases>.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does archi version less then equal to 0.2.2 have ### Response: Having vulnarability PVE-2021-37702 Advisory: Archi 0.2.2 is bundled with libarchive 3.4.2. However, libarchive before version 3.4.3 is known to not be secure. See: <https://github.com/libarchive/libarchive/releases>.
what vulnarability does archi version less then equal to 0.2.2 have
Having vulnarability PVE-2022-47799 Advisory: Archinstall 2.4.0.rc1 splits 'disk_layouts', 'creds' and 'conf' data into separate files to comply with security concerns when sharing user configurations publicly.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does archinstall version less then 2.4.0.rc1 have ### Response: Having vulnarability PVE-2022-47799 Advisory: Archinstall 2.4.0.rc1 splits 'disk_layouts', 'creds' and 'conf' data into separate files to comply with security concerns when sharing user configurations publicly.
what vulnarability does archinstall version less then 2.4.0.rc1 have
Having vulnarability CVE-2023-45815 Advisory: ArchiveBox is an open source self-hosted web archiving system. Any users who are using the `wget` extractor and view the content it outputs. The impact is potentially severe if you are logged in to the ArchiveBox admin site in the same browser session and view an archived malicious page designed to target your ArchiveBox instance. Malicious Javascript could potentially act using your logged-in admin credentials and add/remove/modify snapshots, add/remove/modify ArchiveBox users, and generally do anything an admin user could do. The impact is less severe for non-logged-in users, as malicious Javascript cannot *modify* any archives, but it can still *read* all the other archived content by fetching the snapshot index and iterating through it. Because all of ArchiveBox's archived content is served from the same host and port as the admin panel, when archived pages are viewed the JS executes in the same context as all the other archived pages (and the admin panel), defeating most of the browser's usual CORS/CSRF security protections and leading to this issue. A patch is being developed in https://github.com/ArchiveBox/ArchiveBox/issues/239. As a mitigation for this issue would be to disable the wget extractor by setting `archivebox config --set SAVE_WGET=False`, ensure you are always logged out, or serve only a [static HTML version](https://github.com/ArchiveBox/ArchiveBox/wiki/Publishing-Your-Archive#2-export-and-host-it-as-static-html) of your archive.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does archivebox version greather then equal to 0 have ### Response: Having vulnarability CVE-2023-45815 Advisory: ArchiveBox is an open source self-hosted web archiving system. Any users who are using the `wget` extractor and view the content it outputs. The impact is potentially severe if you are logged in to the ArchiveBox admin site in the same browser session and view an archived malicious page designed to target your ArchiveBox instance. Malicious Javascript could potentially act using your logged-in admin credentials and add/remove/modify snapshots, add/remove/modify ArchiveBox users, and generally do anything an admin user could do. The impact is less severe for non-logged-in users, as malicious Javascript cannot *modify* any archives, but it can still *read* all the other archived content by fetching the snapshot index and iterating through it. Because all of ArchiveBox's archived content is served from the same host and port as the admin panel, when archived pages are viewed the JS executes in the same context as all the other archived pages (and the admin panel), defeating most of the browser's usual CORS/CSRF security protections and leading to this issue. A patch is being developed in https://github.com/ArchiveBox/ArchiveBox/issues/239. As a mitigation for this issue would be to disable the wget extractor by setting `archivebox config --set SAVE_WGET=False`, ensure you are always logged out, or serve only a [static HTML version](https://github.com/ArchiveBox/ArchiveBox/wiki/Publishing-Your-Archive#2-export-and-host-it-as-static-html) of your archive.
what vulnarability does archivebox version greather then equal to 0 have
Having vulnarability PVE-2023-59112 Advisory: Archivy 1.0.1 includes a fix for a path traversal vulnerability. https://github.com/archivy/archivy/pull/201
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does archivy version less then 1.0.1 have ### Response: Having vulnarability PVE-2023-59112 Advisory: Archivy 1.0.1 includes a fix for a path traversal vulnerability. https://github.com/archivy/archivy/pull/201
what vulnarability does archivy version less then 1.0.1 have
Having vulnarability CVE-2015-1589 Advisory: Directory traversal vulnerability in arCHMage 0.2.4 allows remote attackers to write to arbitrary files via a .. (dot dot) in a CHM file.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does archmage version less then 0.3.1 have ### Response: Having vulnarability CVE-2015-1589 Advisory: Directory traversal vulnerability in arCHMage 0.2.4 allows remote attackers to write to arbitrary files via a .. (dot dot) in a CHM file.
what vulnarability does archmage version less then 0.3.1 have
Having vulnarability PVE-2023-61148 Advisory: Arcticdb 3.0.0 includes a fix for an information disclosure vulnerability: Azure and S3 write credentials are stored in plaintext. https://github.com/man-group/ArcticDB/issues/802
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does arcticdb version less then 3.0.0 have ### Response: Having vulnarability PVE-2023-61148 Advisory: Arcticdb 3.0.0 includes a fix for an information disclosure vulnerability: Azure and S3 write credentials are stored in plaintext. https://github.com/man-group/ArcticDB/issues/802
what vulnarability does arcticdb version less then 3.0.0 have
Having vulnarability CVE-2020-24025 Advisory: Argilla 0.13.0 stops requiring its NPM dependency 'node-sass' to avoid security issues.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does argilla version less then 0.13.0 have ### Response: Having vulnarability CVE-2020-24025 Advisory: Argilla 0.13.0 stops requiring its NPM dependency 'node-sass' to avoid security issues.
what vulnarability does argilla version less then 0.13.0 have
Having vulnarability PVE-2022-46473 Advisory: Argo-workflows 5.0.0 (Python SDK) is compatible with Argo-workflows core v3.0.0, which fixes a XSS vulnerability. https://github.com/argoproj/argo-workflows/pull/3975
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does argo-workflows version less then 5.0.0 have ### Response: Having vulnarability PVE-2022-46473 Advisory: Argo-workflows 5.0.0 (Python SDK) is compatible with Argo-workflows core v3.0.0, which fixes a XSS vulnerability. https://github.com/argoproj/argo-workflows/pull/3975
what vulnarability does argo-workflows version less then 5.0.0 have
Having vulnarability PVE-2024-67615 Advisory: Aries-cloudagent 0.12.0 upgrades its readthedocs-sphinx-search from 0.1.1 to 1.3.2 in response to GHSA-xgfm-fjx6-62mj: This vulnerability could have let attackers insert arbitrary HTML into search results via a crafted search query, due to inadequate escaping of user content.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does aries-cloudagent version less then 0.12.0 have ### Response: Having vulnarability PVE-2024-67615 Advisory: Aries-cloudagent 0.12.0 upgrades its readthedocs-sphinx-search from 0.1.1 to 1.3.2 in response to GHSA-xgfm-fjx6-62mj: This vulnerability could have let attackers insert arbitrary HTML into search results via a crafted search query, due to inadequate escaping of user content.
what vulnarability does aries-cloudagent version less then 0.12.0 have
Having vulnarability PVE-2023-62351 Advisory: Arjun 2.1.5 includes fixes for catastrophic backtracking vulnerabilities. https://github.com/s0md3v/Arjun/commit/0f5be57c3f82e6004f1224f9c797f2fca838493c
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does arjun version less then 2.1.5 have ### Response: Having vulnarability PVE-2023-62351 Advisory: Arjun 2.1.5 includes fixes for catastrophic backtracking vulnerabilities. https://github.com/s0md3v/Arjun/commit/0f5be57c3f82e6004f1224f9c797f2fca838493c
what vulnarability does arjun version less then 2.1.5 have
Having vulnarability CVE-2018-20998 Advisory: An issue was discovered in the arrayfire crate before 3.6.0 for Rust. Addition of the repr() attribute to an enum is mishandled, leading to memory corruption.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does arrayfire version greather then equal to 0,less then 3.6.0 have ### Response: Having vulnarability CVE-2018-20998 Advisory: An issue was discovered in the arrayfire crate before 3.6.0 for Rust. Addition of the repr() attribute to an enum is mishandled, leading to memory corruption.
what vulnarability does arrayfire version greather then equal to 0,less then 3.6.0 have
Having vulnarability PVE-2024-66926 Advisory: Arrendatools.plantillas version 0.4.3 updates the plantilla to automatically escape content, setting autoscape to True. https://github.com/hokus15/ArrendaToolsPlantillas/commit/75878a8a5a2e505f8aaa7b86e2b764a42034d940
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does arrendatools.plantillas version less then 0.4.3 have ### Response: Having vulnarability PVE-2024-66926 Advisory: Arrendatools.plantillas version 0.4.3 updates the plantilla to automatically escape content, setting autoscape to True. https://github.com/hokus15/ArrendaToolsPlantillas/commit/75878a8a5a2e505f8aaa7b86e2b764a42034d940
what vulnarability does arrendatools.plantillas version less then 0.4.3 have
Having vulnarability CVE-2013-1665 Advisory: Arrnounced 0.4 replaces XML parser with defusedxml to prevent XML attacks. https://github.com/weannounce/arrnounced/commit/5a1d186b32162b317b1762b8602342b0b3050bda
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does arrnounced version less then 0.4 have ### Response: Having vulnarability CVE-2013-1665 Advisory: Arrnounced 0.4 replaces XML parser with defusedxml to prevent XML attacks. https://github.com/weannounce/arrnounced/commit/5a1d186b32162b317b1762b8602342b0b3050bda
what vulnarability does arrnounced version less then 0.4 have
Having vulnarability CVE-2021-41496 Advisory: Arrow-pd-parser 1.3.0 updates its dependency 'numpy' to v1.23.1 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does arrow-pd-parser version less then 1.3.0 have ### Response: Having vulnarability CVE-2021-41496 Advisory: Arrow-pd-parser 1.3.0 updates its dependency 'numpy' to v1.23.1 to include security fixes.
what vulnarability does arrow-pd-parser version less then 1.3.0 have
Having vulnarability PVE-2022-45478 Advisory: Aryi is a malicious package. It steals users' credit card numbers and Discord tokens. https://www.bleepingcomputer.com/news/security/pypi-packages-caught-stealing-credit-card-numbers-discord-tokens/
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does aryi version greather then 0,less then 0 have ### Response: Having vulnarability PVE-2022-45478 Advisory: Aryi is a malicious package. It steals users' credit card numbers and Discord tokens. https://www.bleepingcomputer.com/news/security/pypi-packages-caught-stealing-credit-card-numbers-discord-tokens/
what vulnarability does aryi version greather then 0,less then 0 have
Having vulnarability PVE-2021-39514 Advisory: Asciidoc 8.6.6 removes the use of 'eval()' on untrusted input to disallow malicious code execution.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does asciidoc version less then 8.6.6 have ### Response: Having vulnarability PVE-2021-39514 Advisory: Asciidoc 8.6.6 removes the use of 'eval()' on untrusted input to disallow malicious code execution.
what vulnarability does asciidoc version less then 8.6.6 have
Having vulnarability PVE-2021-38376 Advisory: Cookie values in asgi-csrf 0.3 are now signed to prevent subdomain attacks. See also: <https://cheatsheetseries.owasp.org/cheatsheets/Cross-Site_Request_Forgery_Prevention_Cheat_Sheet.html#double-submit-cookie>.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does asgi-csrf version less then 0.3 have ### Response: Having vulnarability PVE-2021-38376 Advisory: Cookie values in asgi-csrf 0.3 are now signed to prevent subdomain attacks. See also: <https://cheatsheetseries.owasp.org/cheatsheets/Cross-Site_Request_Forgery_Prevention_Cheat_Sheet.html#double-submit-cookie>.
what vulnarability does asgi-csrf version less then 0.3 have
Having vulnarability CVE-2014-2236 Advisory: Multiple cross-site scripting (XSS) vulnerabilities in Askbot before 0.7.49 allow remote attackers to inject arbitrary web script or HTML via vectors related to the (1) tag or (2) user search forms.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does askbot version less then 0.7.49 have ### Response: Having vulnarability CVE-2014-2236 Advisory: Multiple cross-site scripting (XSS) vulnerabilities in Askbot before 0.7.49 allow remote attackers to inject arbitrary web script or HTML via vectors related to the (1) tag or (2) user search forms.
what vulnarability does askbot version less then 0.7.49 have
Having vulnarability PVE-2023-59242 Advisory: Aspeak 6.0.0 updates its dependency 'openssl' to version '0.10.55' to include a security fix. https://github.com/kxxt/aspeak/pull/76 https://github.com/kxxt/aspeak/commit/17cbe32ed4c17bc57683688390691686946a4cbc https://github.com/advisories/GHSA-xcf7-rvmh-g6q4
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does aspeak version less then 6.0.0 have ### Response: Having vulnarability PVE-2023-59242 Advisory: Aspeak 6.0.0 updates its dependency 'openssl' to version '0.10.55' to include a security fix. https://github.com/kxxt/aspeak/pull/76 https://github.com/kxxt/aspeak/commit/17cbe32ed4c17bc57683688390691686946a4cbc https://github.com/advisories/GHSA-xcf7-rvmh-g6q4
what vulnarability does aspeak version less then 6.0.0 have
Having vulnarability PVE-2021-36873 Advisory: Aspen 0.39 fixes two security bugs related to CRLF injection - https://github.com/gratipay/security-qf35us/issues/1
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does aspen version less then 0.39 have ### Response: Having vulnarability PVE-2021-36873 Advisory: Aspen 0.39 fixes two security bugs related to CRLF injection - https://github.com/gratipay/security-qf35us/issues/1
what vulnarability does aspen version less then 0.39 have
Having vulnarability CVE-2021-44144 Advisory: Croatia Control Asterix 2.8.1 (python_v0.7.2) has a heap-based buffer over-read, with additional details to be disclosed at a later date.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does asterix-decoder version greather then equal to 0,less then 0.7.2 have ### Response: Having vulnarability CVE-2021-44144 Advisory: Croatia Control Asterix 2.8.1 (python_v0.7.2) has a heap-based buffer over-read, with additional details to be disclosed at a later date.
what vulnarability does asterix-decoder version greather then equal to 0,less then 0.7.2 have
Having vulnarability CVE-2022-3786 Advisory: Astrometry-net-client 0.2.9 updates its dependency 'cryptography' to v38.0.3 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does astrometry-net-client version less then 0.2.9 have ### Response: Having vulnarability CVE-2022-3786 Advisory: Astrometry-net-client 0.2.9 updates its dependency 'cryptography' to v38.0.3 to include security fixes.
what vulnarability does astrometry-net-client version less then 0.2.9 have
Having vulnarability CVE-2019-1010060 Advisory: Astropy 3.0.1 updates cfitsio to v3.43: NASA CFITSIO prior to 3.43 is affected by: Buffer Overflow. The impact is: arbitrary code execution. The component is: over 40 source code files were changed. The attack vector is: remote unauthenticated attacker. The fixed version is: 3.43. NOTE: this CVE refers to the issues not covered by CVE-2018-3846, CVE-2018-3847, CVE-2018-3848, and CVE-2018-3849. One example is ftp_status in drvrnet.c mishandling a long string beginning with a '4' character.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does astropy version less then 3.0.1 have ### Response: Having vulnarability CVE-2019-1010060 Advisory: Astropy 3.0.1 updates cfitsio to v3.43: NASA CFITSIO prior to 3.43 is affected by: Buffer Overflow. The impact is: arbitrary code execution. The component is: over 40 source code files were changed. The attack vector is: remote unauthenticated attacker. The fixed version is: 3.43. NOTE: this CVE refers to the issues not covered by CVE-2018-3846, CVE-2018-3847, CVE-2018-3848, and CVE-2018-3849. One example is ftp_status in drvrnet.c mishandling a long string beginning with a '4' character.
what vulnarability does astropy version less then 3.0.1 have
Having vulnarability CVE-2023-4807 Advisory: Async-firebase version 3.6.2 has updated its cryptography dependency to version 42.0.4 in response to the security vulnerability identified as CVE-2023-4807.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does async-firebase version less then 3.6.2 have ### Response: Having vulnarability CVE-2023-4807 Advisory: Async-firebase version 3.6.2 has updated its cryptography dependency to version 42.0.4 in response to the security vulnerability identified as CVE-2023-4807.
what vulnarability does async-firebase version less then 3.6.2 have
Having vulnarability CVE-2021-29510 Advisory: Async-search-client 0.5.1 updates the 'pydantic' dependency from 1.8.1 to 1.8.2 to fix a security vulnerability.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does async-search-client version less then 0.5.1 have ### Response: Having vulnarability CVE-2021-29510 Advisory: Async-search-client 0.5.1 updates the 'pydantic' dependency from 1.8.1 to 1.8.2 to fix a security vulnerability.
what vulnarability does async-search-client version less then 0.5.1 have
Having vulnarability CVE-2022-22816 Advisory: Async-tkinter-loop 0.3.0 updates its dependency 'pillow' requirement to '^9.0.1' to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does async-tkinter-loop version less then 0.3.0 have ### Response: Having vulnarability CVE-2022-22816 Advisory: Async-tkinter-loop 0.3.0 updates its dependency 'pillow' requirement to '^9.0.1' to include security fixes.
what vulnarability does async-tkinter-loop version less then 0.3.0 have
Having vulnarability PVE-2023-53560 Advisory: Asyncio-proxy is a malicious package. It requires 'aiotoolbox', that contains a custom script in setup.py that downloads malicious and obfuscated code. https://inspector.pypi.io/project/asyncio-proxy/1.2.2/packages/65/31/70c74eca514cbcce0cde8f2b42c7b534e42bad946cd9c0aa28774f982f47/asyncio-proxy-1.2.2.tar.gz/asyncio-proxy-1.2.2/asyncio_proxy.egg-info/requires.txt#line.1
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does asyncio-proxy version greather then equal to 0 have ### Response: Having vulnarability PVE-2023-53560 Advisory: Asyncio-proxy is a malicious package. It requires 'aiotoolbox', that contains a custom script in setup.py that downloads malicious and obfuscated code. https://inspector.pypi.io/project/asyncio-proxy/1.2.2/packages/65/31/70c74eca514cbcce0cde8f2b42c7b534e42bad946cd9c0aa28774f982f47/asyncio-proxy-1.2.2.tar.gz/asyncio-proxy-1.2.2/asyncio_proxy.egg-info/requires.txt#line.1
what vulnarability does asyncio-proxy version greather then equal to 0 have
Having vulnarability CVE-2020-17446 Advisory: Asyncpg before 0.21.0 allows a malicious PostgreSQL server to trigger a crash or execute arbitrary code (on a database client) via a crafted server response, because of access to an uninitialized pointer in the array data decoder.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does asyncpg version less then 0.21.0 have ### Response: Having vulnarability CVE-2020-17446 Advisory: Asyncpg before 0.21.0 allows a malicious PostgreSQL server to trigger a crash or execute arbitrary code (on a database client) via a crafted server response, because of access to an uninitialized pointer in the array data decoder.
what vulnarability does asyncpg version less then 0.21.0 have
Having vulnarability CVE-2023-46445 Advisory: An issue in AsyncSSH v2.14.0 and earlier allows attackers to control the extension info message (RFC 8308) via a man-in-the-middle attack.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does asyncssh version less then 2.14.1 have ### Response: Having vulnarability CVE-2023-46445 Advisory: An issue in AsyncSSH v2.14.0 and earlier allows attackers to control the extension info message (RFC 8308) via a man-in-the-middle attack.
what vulnarability does asyncssh version less then 2.14.1 have
Having vulnarability CVE-2022-25304 Advisory: Asyncua 0.9.96 includes a fix for CVE-2022-25304: Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited number of huge chunks (e.g. 2GB each) without sending the Final closing chunk. https://github.com/FreeOpcUa/opcua-asyncio/commit/01c7acf047887b62d979cd4373d370e72a4b9057
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does asyncua version less then 0.9.96 have ### Response: Having vulnarability CVE-2022-25304 Advisory: Asyncua 0.9.96 includes a fix for CVE-2022-25304: Denial of Service (DoS) due to a missing limitation on the number of received chunks - per single session or in total for all concurrent sessions. An attacker can exploit this vulnerability by sending an unlimited number of huge chunks (e.g. 2GB each) without sending the Final closing chunk. https://github.com/FreeOpcUa/opcua-asyncio/commit/01c7acf047887b62d979cd4373d370e72a4b9057
what vulnarability does asyncua version less then 0.9.96 have
Having vulnarability CVE-2021-20270 Advisory: Atlasapi 2.0.5 updates its dependency 'pygments' to v2.7.4 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does atlasapi version less then 2.0.5 have ### Response: Having vulnarability CVE-2021-20270 Advisory: Atlasapi 2.0.5 updates its dependency 'pygments' to v2.7.4 to include security fixes.
what vulnarability does atlasapi version less then 2.0.5 have
Having vulnarability CVE-2023-4863 Advisory: Atproto 0.0.30 downgrades 'sphinxext-opengraph' to avoid including vulnerable dependencies, like pillow 9.5.0. https://github.com/MarshalX/atproto/pull/179
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does atproto version less then 0.0.30 have ### Response: Having vulnarability CVE-2023-4863 Advisory: Atproto 0.0.30 downgrades 'sphinxext-opengraph' to avoid including vulnerable dependencies, like pillow 9.5.0. https://github.com/MarshalX/atproto/pull/179
what vulnarability does atproto version less then 0.0.30 have
Having vulnarability PVE-2021-34257 Advisory: Att-iot-gateway before 0.4.0 uses a insecure HTTP connection.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does att-iot-gateway version less then 0.4.0 have ### Response: Having vulnarability PVE-2021-34257 Advisory: Att-iot-gateway before 0.4.0 uses a insecure HTTP connection.
what vulnarability does att-iot-gateway version less then 0.4.0 have
Having vulnarability CVE-2015-4082 Advisory: attic before 0.15 does not confirm unencrypted backups with the user, which allows remote attackers with read and write privileges for the encrypted repository to obtain potentially sensitive information by changing the manifest type byte of the repository to "unencrypted / without key file".
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does attic version greather then equal to 0,less then 0.15 have ### Response: Having vulnarability CVE-2015-4082 Advisory: attic before 0.15 does not confirm unencrypted backups with the user, which allows remote attackers with read and write privileges for the encrypted repository to obtain potentially sensitive information by changing the manifest type byte of the repository to "unencrypted / without key file".
what vulnarability does attic version greather then equal to 0,less then 0.15 have
Having vulnarability CVE-2017-17054 Advisory: In aubio 0.4.6, a divide-by-zero error exists in the function new_aubio_source_wavread() in source_wavread.c, which may lead to DoS when playing a crafted audio file.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does aubio version greather then equal to 0,less then 0.4.7 have ### Response: Having vulnarability CVE-2017-17054 Advisory: In aubio 0.4.6, a divide-by-zero error exists in the function new_aubio_source_wavread() in source_wavread.c, which may lead to DoS when playing a crafted audio file.
what vulnarability does aubio version greather then equal to 0,less then 0.4.7 have
Having vulnarability CVE-2022-1941 Advisory: Aucmedi 0.7.2 updates its dependency 'protobuf' to v3.20.2 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does aucmedi version less then 0.7.2 have ### Response: Having vulnarability CVE-2022-1941 Advisory: Aucmedi 0.7.2 updates its dependency 'protobuf' to v3.20.2 to include a security fix.
what vulnarability does aucmedi version less then 0.7.2 have
Having vulnarability CVE-2022-31651 Advisory: Audagio and prior versions ship with vulnerable dependencies (SoX == 1.3.3). In SoX 14.4.2, there is an assertion failure in rate_init in rate.c in libsox.a. https://github.com/BrianMargolis/AudAugio/blob/master/requirements.txt
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does audaugio version less then 0.0.2a0 have ### Response: Having vulnarability CVE-2022-31651 Advisory: Audagio and prior versions ship with vulnerable dependencies (SoX == 1.3.3). In SoX 14.4.2, there is an assertion failure in rate_init in rate.c in libsox.a. https://github.com/BrianMargolis/AudAugio/blob/master/requirements.txt
what vulnarability does audaugio version less then 0.0.2a0 have
Having vulnarability PVE-2021-40445 Advisory: Auditree-framework 1.19.0 fixes minor security issues found by the 'bandit'.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does auditree-framework version less then 1.19.0 have ### Response: Having vulnarability PVE-2021-40445 Advisory: Auditree-framework 1.19.0 fixes minor security issues found by the 'bandit'.
what vulnarability does auditree-framework version less then 1.19.0 have
Having vulnarability PVE-2023-62782 Advisory: Augmenty 1.0.0 upgrades the dependency pydantic version from >=1.7.4,!=1.8,!=1.8.1,<1.9.0 to >=1.8.2,<1.9.0. https://data.safetycli.com/packages/pypi/pydantic/versions https://github.com/KennethEnevoldsen/augmenty/commit/34821e38d3004919922a56c04ad43450550c2591
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does augmenty version less then 1.0.0 have ### Response: Having vulnarability PVE-2023-62782 Advisory: Augmenty 1.0.0 upgrades the dependency pydantic version from >=1.7.4,!=1.8,!=1.8.1,<1.9.0 to >=1.8.2,<1.9.0. https://data.safetycli.com/packages/pypi/pydantic/versions https://github.com/KennethEnevoldsen/augmenty/commit/34821e38d3004919922a56c04ad43450550c2591
what vulnarability does augmenty version less then 1.0.0 have
Having vulnarability CVE-2017-18342 Advisory: Aumbry 0.10.0 includes a security patch for the function 'parse' in 'aumbry/formats/yml.py'. It used the unsafe yaml.load(), that allows instantiation of arbitrary objects. Consider yaml.safe_load(). https://github.com/pyarmory/aumbry/commit/5b1cd2e4296d3cfb10a6d1bd02cd5b4ecb0f0bcd
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does aumbry version less then 0.10.0 have ### Response: Having vulnarability CVE-2017-18342 Advisory: Aumbry 0.10.0 includes a security patch for the function 'parse' in 'aumbry/formats/yml.py'. It used the unsafe yaml.load(), that allows instantiation of arbitrary objects. Consider yaml.safe_load(). https://github.com/pyarmory/aumbry/commit/5b1cd2e4296d3cfb10a6d1bd02cd5b4ecb0f0bcd
what vulnarability does aumbry version less then 0.10.0 have
Having vulnarability CVE-2021-43818 Advisory: Austin-tui 1.1.1 updates its dependency 'lxml' to v4.6.5 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does austin-tui version less then 1.1.1 have ### Response: Having vulnarability CVE-2021-43818 Advisory: Austin-tui 1.1.1 updates its dependency 'lxml' to v4.6.5 to include a security fix.
what vulnarability does austin-tui version less then 1.1.1 have
Having vulnarability PVE-2021-25631 Advisory: Authbwc 0.1.4 fixes an issue with the way the HTTP session user permissions were loaded. This vulnerability made it possible for a user to gain the permissions of the user logged in previously. The user would have had to be sharing the same http session for this access to have been gained.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does authbwc version less then 0.1.4 have ### Response: Having vulnarability PVE-2021-25631 Advisory: Authbwc 0.1.4 fixes an issue with the way the HTTP session user permissions were loaded. This vulnerability made it possible for a user to gain the permissions of the user logged in previously. The user would have had to be sharing the same http session for this access to have been gained.
what vulnarability does authbwc version less then 0.1.4 have
Having vulnarability PVE-2022-51634 Advisory: Authlib 0.15.4 includes a security fix when jwt claims is None. https://github.com/lepture/authlib/commit/262c37268c77a5da8fae80710a93d2d65a373ab7
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does authlib version less then 0.15.4 have ### Response: Having vulnarability PVE-2022-51634 Advisory: Authlib 0.15.4 includes a security fix when jwt claims is None. https://github.com/lepture/authlib/commit/262c37268c77a5da8fae80710a93d2d65a373ab7
what vulnarability does authlib version less then 0.15.4 have
Having vulnarability CVE-2021-40978 Advisory: Auto-optional 0.3.2 updates its dependency 'mkdocs' to v1.2.3 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does auto-optional version less then 0.3.2 have ### Response: Having vulnarability CVE-2021-40978 Advisory: Auto-optional 0.3.2 updates its dependency 'mkdocs' to v1.2.3 to include a security fix.
what vulnarability does auto-optional version less then 0.3.2 have
Having vulnarability CVE-2021-20270 Advisory: Auto-surprise 0.1.7 updates its dependency 'pygments' to v2.7.4 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does auto-surprise version less then 0.1.7 have ### Response: Having vulnarability CVE-2021-20270 Advisory: Auto-surprise 0.1.7 updates its dependency 'pygments' to v2.7.4 to include security fixes.
what vulnarability does auto-surprise version less then 0.1.7 have
Having vulnarability PVE-2021-25632 Advisory: In autobahn before 0.15.0 if the `allowedOrigins` websocket option was set, the resulting matching was insufficient and would allow more origins than intended.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does autobahn version less then 0.15.0 have ### Response: Having vulnarability PVE-2021-25632 Advisory: In autobahn before 0.15.0 if the `allowedOrigins` websocket option was set, the resulting matching was insufficient and would allow more origins than intended.
what vulnarability does autobahn version less then 0.15.0 have
Having vulnarability CVE-2020-5313 Advisory: Autocrop 1.1.1 updates the minimum requirement of its dependency 'pillow' to v8.1.0 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does autocrop version less then 1.1.1 have ### Response: Having vulnarability CVE-2020-5313 Advisory: Autocrop 1.1.1 updates the minimum requirement of its dependency 'pillow' to v8.1.0 to include security fixes.
what vulnarability does autocrop version less then 1.1.1 have
Having vulnarability CVE-2022-24303 Advisory: Autogluon 0.4.1 updates its dependency 'pillow' minimum requirement to v9.0.1 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does autogluon version less then 0.4.1 have ### Response: Having vulnarability CVE-2022-24303 Advisory: Autogluon 0.4.1 updates its dependency 'pillow' minimum requirement to v9.0.1 to include security fixes.
what vulnarability does autogluon version less then 0.4.1 have
Having vulnarability PVE-2023-99930 Advisory: The autogluon.multimodal module has a vulnerability due to the incorrect neutralization of special elements utilized in an operating system command. This issue is identified as an 'OS Command Injection'.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does autogluon-multimodal version greather then equal to 0.4.0,less then 0.4.3,greather then equal to 0.5.0,less then 0.5.2 have ### Response: Having vulnarability PVE-2023-99930 Advisory: The autogluon.multimodal module has a vulnerability due to the incorrect neutralization of special elements utilized in an operating system command. This issue is identified as an 'OS Command Injection'.
what vulnarability does autogluon-multimodal version greather then equal to 0.4.0,less then 0.4.3,greather then equal to 0.5.0,less then 0.5.2 have
Having vulnarability CVE-2017-18342 Advisory: Autogluon.multimodal 0.4.3 and 0.5.2 include a security fix: Unsafe yaml deserialization in autogluon.multimodal. https://github.com/autogluon/autogluon/security/advisories/GHSA-6h2x-4gjf-jc5w
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does autogluon.multimodal version greather then equal to 0.4.0,less then 0.4.3,greather then equal to 0.5.0,less then 0.5.2 have ### Response: Having vulnarability CVE-2017-18342 Advisory: Autogluon.multimodal 0.4.3 and 0.5.2 include a security fix: Unsafe yaml deserialization in autogluon.multimodal. https://github.com/autogluon/autogluon/security/advisories/GHSA-6h2x-4gjf-jc5w
what vulnarability does autogluon.multimodal version greather then equal to 0.4.0,less then 0.4.3,greather then equal to 0.5.0,less then 0.5.2 have
Having vulnarability PVE-2024-70556 Advisory: Automationhat version 0.2.0 improves thread safety by making ads1015.read() function thread-safe, particularly when "auto_lights" is activated. Previously, asynchronous reads from the "update_lights" thread interfered with main thread ADC reads, leading to random erroneous readings.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does automationhat version less then 0.2.0 have ### Response: Having vulnarability PVE-2024-70556 Advisory: Automationhat version 0.2.0 improves thread safety by making ads1015.read() function thread-safe, particularly when "auto_lights" is activated. Previously, asynchronous reads from the "update_lights" thread interfered with main thread ADC reads, leading to random erroneous readings.
what vulnarability does automationhat version less then 0.2.0 have
Having vulnarability CVE-2020-36242 Advisory: Automatoes 0.9.7 updates its dependency 'cryptography' to v3.4.4 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does automatoes version less then 0.9.7 have ### Response: Having vulnarability CVE-2020-36242 Advisory: Automatoes 0.9.7 updates its dependency 'cryptography' to v3.4.4 to include a security fix.
what vulnarability does automatoes version less then 0.9.7 have
Having vulnarability CVE-2022-42969 Advisory: Autonicer 1.2.0 removes its dependency 'py' to avoid a potential vulnerability.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does autonicer version less then 1.2.0 have ### Response: Having vulnarability CVE-2022-42969 Advisory: Autonicer 1.2.0 removes its dependency 'py' to avoid a potential vulnerability.
what vulnarability does autonicer version less then 1.2.0 have
Having vulnarability CVE-2020-27841 Advisory: Av 9.0.1 updates wheel components to include security fixes [openjpeg]. https://github.com/PyAV-Org/PyAV/issues/901
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does av version less then 9.0.1 have ### Response: Having vulnarability CVE-2020-27841 Advisory: Av 9.0.1 updates wheel components to include security fixes [openjpeg]. https://github.com/PyAV-Org/PyAV/issues/901
what vulnarability does av version less then 9.0.1 have
Having vulnarability PVE-2021-34679 Advisory: avocado-framework 0.17.0 fixes a temporary dir issue, that had potential security implications.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does avocado-framework version less then 0.17.0 have ### Response: Having vulnarability PVE-2021-34679 Advisory: avocado-framework 0.17.0 fixes a temporary dir issue, that had potential security implications.
what vulnarability does avocado-framework version less then 0.17.0 have
Having vulnarability PVE-2022-50249 Advisory: Avogadro 1.97 switches to a new clang-tidy script for secure pull-request comments. https://github.com/OpenChemistry/avogadrolibs/pull/988
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does avogadro version less then 1.97 have ### Response: Having vulnarability PVE-2022-50249 Advisory: Avogadro 1.97 switches to a new clang-tidy script for secure pull-request comments. https://github.com/OpenChemistry/avogadrolibs/pull/988
what vulnarability does avogadro version less then 1.97 have
Having vulnarability PVE-2021-37154 Advisory: Awkward 0.10.1 closes a security hole and backward incompatibility in `awkward.persist.whitelist` handling.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does awkward version less then 0.10.1 have ### Response: Having vulnarability PVE-2021-37154 Advisory: Awkward 0.10.1 closes a security hole and backward incompatibility in `awkward.persist.whitelist` handling.
what vulnarability does awkward version less then 0.10.1 have
Having vulnarability CVE-2021-32796 Advisory: Aws-analytics-reference-architecture 1.1.1 updates its dependency 'xmldom' to v0.7.0 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does aws-analytics-reference-architecture version less then 1.1.1 have ### Response: Having vulnarability CVE-2021-32796 Advisory: Aws-analytics-reference-architecture 1.1.1 updates its dependency 'xmldom' to v0.7.0 to include a security fix.
what vulnarability does aws-analytics-reference-architecture version less then 1.1.1 have
Having vulnarability PVE-2021-41848 Advisory: Aws-encryption-sdk versions 1.9.0 and 2.2.0 improve the decryption process to handle signature and message validation vulnerabilities. https://github.com/aws/aws-encryption-sdk-python/security/advisories/GHSA-x5h4-9gqw-942j
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does aws-encryption-sdk version less then 1.9.0,greather then equal to 2.0.0,less then 2.2.0 have ### Response: Having vulnarability PVE-2021-41848 Advisory: Aws-encryption-sdk versions 1.9.0 and 2.2.0 improve the decryption process to handle signature and message validation vulnerabilities. https://github.com/aws/aws-encryption-sdk-python/security/advisories/GHSA-x5h4-9gqw-942j
what vulnarability does aws-encryption-sdk version less then 1.9.0,greather then equal to 2.0.0,less then 2.2.0 have
Having vulnarability PVE-2023-55097 Advisory: Aws-encryption-sdk-cli 1.8.0 and 2.1.0 include a security fix: CLI does not correctly implement strict mode. https://github.com/advisories/GHSA-2xwp-m7mq-7q3r
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does aws-encryption-sdk-cli version less then 1.8.0,greather then equal to 2.0.0,less then 2.1.0 have ### Response: Having vulnarability PVE-2023-55097 Advisory: Aws-encryption-sdk-cli 1.8.0 and 2.1.0 include a security fix: CLI does not correctly implement strict mode. https://github.com/advisories/GHSA-2xwp-m7mq-7q3r
what vulnarability does aws-encryption-sdk-cli version less then 1.8.0,greather then equal to 2.0.0,less then 2.1.0 have
Having vulnarability CVE-2021-28363 Advisory: Aws-kinesis-consumer 1.4.0 updates its dependency 'urllib3' to v1.26.4 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does aws-kinesis-consumer version less then 1.4.0 have ### Response: Having vulnarability CVE-2021-28363 Advisory: Aws-kinesis-consumer 1.4.0 updates its dependency 'urllib3' to v1.26.4 to include a security fix.
what vulnarability does aws-kinesis-consumer version less then 1.4.0 have
Having vulnarability PVE-2022-45441 Advisory: Aws-login0tool is a typosquatting package. It installs a trojan in your system that leaks your data. https://medium.com/ochrona/3-new-malicious-packages-found-on-pypi-a6bbb14b5e2
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does aws-login0tool version greather then 0,less then 0 have ### Response: Having vulnarability PVE-2022-45441 Advisory: Aws-login0tool is a typosquatting package. It installs a trojan in your system that leaks your data. https://medium.com/ochrona/3-new-malicious-packages-found-on-pypi-a6bbb14b5e2
what vulnarability does aws-login0tool version greather then 0,less then 0 have
Having vulnarability PVE-2021-37211 Advisory: Aws-parallelcluster 2.4.0 removes AWS credentials from the ``parallelcluster`` config file for a better security posture. Credentials can now be set up following the canonical procedure used for the aws cli.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does aws-parallelcluster version less then 2.4.0 have ### Response: Having vulnarability PVE-2021-37211 Advisory: Aws-parallelcluster 2.4.0 removes AWS credentials from the ``parallelcluster`` config file for a better security posture. Credentials can now be set up following the canonical procedure used for the aws cli.
what vulnarability does aws-parallelcluster version less then 2.4.0 have
Having vulnarability PVE-2023-53391 Advisory: Aws-parallelcluster-node 3.5.0 adds validators to prevent malicious string injection. https://github.com/aws/aws-parallelcluster-node/commit/47012a17bd053211841e5fc37922164434623689
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does aws-parallelcluster-node version less then 3.5.0 have ### Response: Having vulnarability PVE-2023-53391 Advisory: Aws-parallelcluster-node 3.5.0 adds validators to prevent malicious string injection. https://github.com/aws/aws-parallelcluster-node/commit/47012a17bd053211841e5fc37922164434623689
what vulnarability does aws-parallelcluster-node version less then 3.5.0 have
Having vulnarability CVE-2021-45958 Advisory: Aws-s3-tools 0.1.0 and prior use 'ujson==5.1.0', that has an unfixed vulnerability fully affecting availability. https://github.com/ultrajson/ultrajson/pull/504
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does aws-s3-tools version less then equal to 0.1.0 have ### Response: Having vulnarability CVE-2021-45958 Advisory: Aws-s3-tools 0.1.0 and prior use 'ujson==5.1.0', that has an unfixed vulnerability fully affecting availability. https://github.com/ultrajson/ultrajson/pull/504
what vulnarability does aws-s3-tools version less then equal to 0.1.0 have