output
stringlengths
64
2.91k
input
stringclasses
1 value
text
stringlengths
264
3.14k
instruction
stringlengths
53
330
Having vulnarability CVE-2021-1725 Advisory: Bot Framework SDK Information Disclosure Vulnerability. https://github.com/microsoft/botbuilder-python/security/advisories/GHSA-cqff-fx2x-p86v
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does botframework-connector version greather then equal to 4.7.0,less then 4.7.2,greather then equal to 4.8.0,less then 4.8.1,greather then equal to 4.9.0,less then 4.9.3,greather then equal to 4.10.0,less then 4.10.1 have ### Response: Having vulnarability CVE-2021-1725 Advisory: Bot Framework SDK Information Disclosure Vulnerability. https://github.com/microsoft/botbuilder-python/security/advisories/GHSA-cqff-fx2x-p86v
what vulnarability does botframework-connector version greather then equal to 4.7.0,less then 4.7.2,greather then equal to 4.8.0,less then 4.8.1,greather then equal to 4.9.0,less then 4.9.3,greather then equal to 4.10.0,less then 4.10.1 have
Having vulnarability PVE-2017-47528 Advisory: Boto 2.39.0 replaces yaml.load() with yaml.safe_load() to avoid a Code Execution vulnerability.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does boto version less then 2.39.0 have ### Response: Having vulnarability PVE-2017-47528 Advisory: Boto 2.39.0 replaces yaml.load() with yaml.safe_load() to avoid a Code Execution vulnerability.
what vulnarability does boto version less then 2.39.0 have
Having vulnarability PVE-2021-41708 Advisory: Boto3 version 1.4.5 fixes an information exposure vulnerability: The boto logger boto3.resources.action, which propagates to root logger, logs the entire uploaded bytes at INFO level. https://github.com/boto/boto3/issues/1017
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does boto3 version less then 1.4.5 have ### Response: Having vulnarability PVE-2021-41708 Advisory: Boto3 version 1.4.5 fixes an information exposure vulnerability: The boto logger boto3.resources.action, which propagates to root logger, logs the entire uploaded bytes at INFO level. https://github.com/boto/boto3/issues/1017
what vulnarability does boto3 version less then 1.4.5 have
Having vulnarability PVE-2023-53254 Advisory: Boto33 is a malicious package, pytosquatting the popular package 'boto3'. It contains a base64 encoded payload in '__init__.py' file that retrieves your current username, platform and IP information.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does boto33 version greather then equal to 0 have ### Response: Having vulnarability PVE-2023-53254 Advisory: Boto33 is a malicious package, pytosquatting the popular package 'boto3'. It contains a base64 encoded payload in '__init__.py' file that retrieves your current username, platform and IP information.
what vulnarability does boto33 version greather then equal to 0 have
Having vulnarability PVE-2023-53255 Advisory: Botoa is a malicious package, pytosquatting the popular package 'boto3'. It contains a base64 encoded payload in '__init__.py' file that retrieves your current username, platform and IP information.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does botoa version greather then equal to 0 have ### Response: Having vulnarability PVE-2023-53255 Advisory: Botoa is a malicious package, pytosquatting the popular package 'boto3'. It contains a base64 encoded payload in '__init__.py' file that retrieves your current username, platform and IP information.
what vulnarability does botoa version greather then equal to 0 have
Having vulnarability PVE-2023-53256 Advisory: Botoa3 is a malicious package, pytosquatting the popular package 'boto3'. It contains a base64 encoded payload in '__init__.py' file that retrieves your current username, platform and IP information.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does botoa3 version greather then equal to 0 have ### Response: Having vulnarability PVE-2023-53256 Advisory: Botoa3 is a malicious package, pytosquatting the popular package 'boto3'. It contains a base64 encoded payload in '__init__.py' file that retrieves your current username, platform and IP information.
what vulnarability does botoa3 version greather then equal to 0 have
Having vulnarability PVE-2023-59547 Advisory: Botocore 1.9.12 includes a fix for a Race Condition vulnerability. https://github.com/boto/botocore/pull/1405
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does botocore version less then 1.9.12 have ### Response: Having vulnarability PVE-2023-59547 Advisory: Botocore 1.9.12 includes a fix for a Race Condition vulnerability. https://github.com/boto/botocore/pull/1405
what vulnarability does botocore version less then 1.9.12 have
Having vulnarability PVE-2023-53257 Advisory: Botoo is a malicious package, pytosquatting the popular package 'boto3'. It contains a base64 encoded payload in '__init__.py' file that retrieves your current username, platform and IP information.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does botoo version greather then equal to 0 have ### Response: Having vulnarability PVE-2023-53257 Advisory: Botoo is a malicious package, pytosquatting the popular package 'boto3'. It contains a base64 encoded payload in '__init__.py' file that retrieves your current username, platform and IP information.
what vulnarability does botoo version greather then equal to 0 have
Having vulnarability CVE-2016-9964 Advisory: redirect() in bottle.py in bottle 0.12.10 doesn't filter a "\r\n" sequence, which leads to a CRLF attack, as demonstrated by a redirect("233\r\nSet-Cookie: name=salt") call.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bottle version less then 0.12.10 have ### Response: Having vulnarability CVE-2016-9964 Advisory: redirect() in bottle.py in bottle 0.12.10 doesn't filter a "\r\n" sequence, which leads to a CRLF attack, as demonstrated by a redirect("233\r\nSet-Cookie: name=salt") call.
what vulnarability does bottle version less then 0.12.10 have
Having vulnarability CVE-2021-41497 Advisory: A null pointer reference is found within the CMS_Conservative_increment_obj function in bounter version 1.01 and 1.10, developed by RaRe-Technologies. This vulnerability allows potential attackers to initiate Denial of Service attacks through the submission of extremely large hash bucket widths.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bounter version equal to 1.01,equal to 1.10 have ### Response: Having vulnarability CVE-2021-41497 Advisory: A null pointer reference is found within the CMS_Conservative_increment_obj function in bounter version 1.01 and 1.10, developed by RaRe-Technologies. This vulnerability allows potential attackers to initiate Denial of Service attacks through the submission of extremely large hash bucket widths.
what vulnarability does bounter version equal to 1.01,equal to 1.10 have
Having vulnarability PVE-2021-37147 Advisory: Boussole 1.5.0 fixes the PyYAML 'load()' deprecation warning. For a recent security issue, PyYAML has introduced a change to its ``load()`` method to be more safe. Boussole now uses the full loader mode so it does not trigger a warning anymore.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does boussole version less then 1.5.0 have ### Response: Having vulnarability PVE-2021-37147 Advisory: Boussole 1.5.0 fixes the PyYAML 'load()' deprecation warning. For a recent security issue, PyYAML has introduced a change to its ``load()`` method to be more safe. Boussole now uses the full loader mode so it does not trigger a warning anymore.
what vulnarability does boussole version less then 1.5.0 have
Having vulnarability CVE-2017-1000484 Advisory: Brasil.gov.portal before 1.5.1 uses Plone <4.3.15 which is vulnerable to several XSS and redirect flaws, and a sandbox escape.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does brasil-gov-portal version less then 1.5.1 have ### Response: Having vulnarability CVE-2017-1000484 Advisory: Brasil.gov.portal before 1.5.1 uses Plone <4.3.15 which is vulnerable to several XSS and redirect flaws, and a sandbox escape.
what vulnarability does brasil-gov-portal version less then 1.5.1 have
Having vulnarability PVE-2023-55038 Advisory: Brds 0.3.0 includes a fix for a path traversal vulnerability. https://github.com/brahle/brds/commit/65a470df27a35d03ca4349707baa0fb0c8c6da43
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does brds version less then 0.3.0 have ### Response: Having vulnarability PVE-2023-55038 Advisory: Brds 0.3.0 includes a fix for a path traversal vulnerability. https://github.com/brahle/brds/commit/65a470df27a35d03ca4349707baa0fb0c8c6da43
what vulnarability does brds version less then 0.3.0 have
Having vulnarability PVE-2024-63921 Advisory: Checkov 2.0.1029 introduces a fix for a vulnerability that previously allowed security group rules in Terraform configurations to permit unrestricted ingress access from 0.0.0.0:0 to port 22, commonly used for SSH. https://github.com/bridgecrewio/checkov/issues/1973 https://github.com/bridgecrewio/checkov/pull/2749
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bridgecrew version less then 2.0.1029 have ### Response: Having vulnarability PVE-2024-63921 Advisory: Checkov 2.0.1029 introduces a fix for a vulnerability that previously allowed security group rules in Terraform configurations to permit unrestricted ingress access from 0.0.0.0:0 to port 22, commonly used for SSH. https://github.com/bridgecrewio/checkov/issues/1973 https://github.com/bridgecrewio/checkov/pull/2749
what vulnarability does bridgecrew version less then 2.0.1029 have
Having vulnarability CVE-2020-8927 Advisory: A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update Brotli library to 1.0.8 or later. If one cannot update, it is recommended to use the "streaming" API as opposed to the "one-shot" API, and impose chunk size limits.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does brotli version less then 1.0.8 have ### Response: Having vulnarability CVE-2020-8927 Advisory: A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker controlling the input length of a "one-shot" decompression request to a script can trigger a crash, which happens when copying over chunks of data larger than 2 GiB. It is recommended to update Brotli library to 1.0.8 or later. If one cannot update, it is recommended to use the "streaming" API as opposed to the "one-shot" API, and impose chunk size limits.
what vulnarability does brotli version less then 1.0.8 have
Having vulnarability CVE-2023-30798 Advisory: Brotli-asgi 1.4.0 updates its dependency 'starlette' to v0.25.0 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does brotli-asgi version less then 1.4.0 have ### Response: Having vulnarability CVE-2023-30798 Advisory: Brotli-asgi 1.4.0 updates its dependency 'starlette' to v0.25.0 to include a security fix.
what vulnarability does brotli-asgi version less then 1.4.0 have
Having vulnarability CVE-2017-18342 Advisory: Brume 2.0.2 includes a security patch for the function 'load' in 'brume/config.py'. It used the unsafe yaml.load(), that allows instantiation of arbitrary objects. Consider yaml.safe_load(). https://github.com/flou/brume/commit/9407537a4f24521b6d009a52a77b4f6deabb0b71#diff-db395031eb85fc2c76864f9a9e13ed341de029a79e0fc76a798090f50504fb6a
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does brume version less then 2.0.2 have ### Response: Having vulnarability CVE-2017-18342 Advisory: Brume 2.0.2 includes a security patch for the function 'load' in 'brume/config.py'. It used the unsafe yaml.load(), that allows instantiation of arbitrary objects. Consider yaml.safe_load(). https://github.com/flou/brume/commit/9407537a4f24521b6d009a52a77b4f6deabb0b71#diff-db395031eb85fc2c76864f9a9e13ed341de029a79e0fc76a798090f50504fb6a
what vulnarability does brume version less then 2.0.2 have
Having vulnarability PVE-2021-37697 Advisory: Bsblan 0.27 sets the DEFAULT_FLAG in config to read-only for added level of security.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bsblan version less then 0.27 have ### Response: Having vulnarability PVE-2021-37697 Advisory: Bsblan 0.27 sets the DEFAULT_FLAG in config to read-only for added level of security.
what vulnarability does bsblan version less then 0.27 have
Having vulnarability CVE-2020-15904 Advisory: Bsdiff4 1.2.0 includes a fix for CVE-2020-15904: A buffer overflow in the patching routine of bsdiff4 before 1.2.0 allows an attacker to write to heap memory (beyond allocated bounds) via a crafted patch file.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bsdiff4 version less then 1.2.0 have ### Response: Having vulnarability CVE-2020-15904 Advisory: Bsdiff4 1.2.0 includes a fix for CVE-2020-15904: A buffer overflow in the patching routine of bsdiff4 before 1.2.0 allows an attacker to write to heap memory (beyond allocated bounds) via a crafted patch file.
what vulnarability does bsdiff4 version less then 1.2.0 have
Having vulnarability PVE-2021-36320 Advisory: Buildbot before 1.3.0 did not use ``hmac.compare_digest()`` in GitHub hooks. https://github.com/buildbot/buildbot/commit/e159e4ed0a2fee9c7e41e81ae81333b0c9557256
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does buildbot version less then 1.3.0 have ### Response: Having vulnarability PVE-2021-36320 Advisory: Buildbot before 1.3.0 did not use ``hmac.compare_digest()`` in GitHub hooks. https://github.com/buildbot/buildbot/commit/e159e4ed0a2fee9c7e41e81ae81333b0c9557256
what vulnarability does buildbot version less then 1.3.0 have
Having vulnarability PVE-2024-63935 Advisory: Bullmq 1.14.1 addresses a race condition identified in job finish queue events. It previously led to potential data inconsistencies within the queue management system, especially under heavy load with concurrent job processing. https://github.com/taskforcesh/bullmq/commit/355bca5ee128bf4ff37608746f9c6f7cca580eb0
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bullmq version less then 1.14.1 have ### Response: Having vulnarability PVE-2024-63935 Advisory: Bullmq 1.14.1 addresses a race condition identified in job finish queue events. It previously led to potential data inconsistencies within the queue management system, especially under heavy load with concurrent job processing. https://github.com/taskforcesh/bullmq/commit/355bca5ee128bf4ff37608746f9c6f7cca580eb0
what vulnarability does bullmq version less then 1.14.1 have
Having vulnarability PVE-2022-51108 Advisory: Bumblebee-status 2.1.6 fixes insecure use of tempfile in modules/rss. https://github.com/tobi-wan-kenobi/bumblebee-status/commit/4f9553f7ea4ca9d9166980384669c451b74cd019
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bumblebee-status version less then 2.1.6 have ### Response: Having vulnarability PVE-2022-51108 Advisory: Bumblebee-status 2.1.6 fixes insecure use of tempfile in modules/rss. https://github.com/tobi-wan-kenobi/bumblebee-status/commit/4f9553f7ea4ca9d9166980384669c451b74cd019
what vulnarability does bumblebee-status version less then 2.1.6 have
Having vulnarability PVE-2022-46419 Advisory: Burl 2.0.0 workswith JWT tokens more securely. https://github.com/wryfi/burl/commit/664878ce9a31695456be89c8e10e8bb612074ef6
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does burl version less then 2.0.0 have ### Response: Having vulnarability PVE-2022-46419 Advisory: Burl 2.0.0 workswith JWT tokens more securely. https://github.com/wryfi/burl/commit/664878ce9a31695456be89c8e10e8bb612074ef6
what vulnarability does burl version less then 2.0.0 have
Having vulnarability PVE-2022-50473 Advisory: Buttplug 0.2.1 updates its dependency 'websockets' to v10.1 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does buttplug version less then 0.2.1 have ### Response: Having vulnarability PVE-2022-50473 Advisory: Buttplug 0.2.1 updates its dependency 'websockets' to v10.1 to include a security fix.
what vulnarability does buttplug version less then 0.2.1 have
Having vulnarability PVE-2021-38754 Advisory: Byarse 1.1.0 introduces 'Safe mode', which can be enabled to prevent unpickling Pickle type during deserialization. This prevents a big security vulnerability.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does byarse version less then 1.1.0 have ### Response: Having vulnarability PVE-2021-38754 Advisory: Byarse 1.1.0 introduces 'Safe mode', which can be enabled to prevent unpickling Pickle type during deserialization. This prevents a big security vulnerability.
what vulnarability does byarse version less then 1.1.0 have
Having vulnarability PVE-2021-34980 Advisory: bzip is a package affected by pytosquatting: http://www.nbu.gov.sk/skcsirt-sa-20170909-pypi/
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bzip version greather then 0,less then 0 have ### Response: Having vulnarability PVE-2021-34980 Advisory: bzip is a package affected by pytosquatting: http://www.nbu.gov.sk/skcsirt-sa-20170909-pypi/
what vulnarability does bzip version greather then 0,less then 0 have
Having vulnarability PVE-2023-58746 Advisory: Bzip3 (python client) 0.1.2 includes bzip3 core version 1.3.0, that fixes a buffer overflow vulnerability in libsais. https://github.com/kspalaiologos/bzip3/commit/bfa5bf82b53715dfedf048e5859a46cf248668ff
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bzip3 version less then 0.1.2 have ### Response: Having vulnarability PVE-2023-58746 Advisory: Bzip3 (python client) 0.1.2 includes bzip3 core version 1.3.0, that fixes a buffer overflow vulnerability in libsais. https://github.com/kspalaiologos/bzip3/commit/bfa5bf82b53715dfedf048e5859a46cf248668ff
what vulnarability does bzip3 version less then 0.1.2 have
Having vulnarability CVE-2021-45046 Advisory: Bzt 1.16.2 updates its dependency 'jmeter' to v5.4.2 to include security fixes. https://github.com/Blazemeter/taurus/commit/f7fb13fed9ca4f871a3426c3c26fb3e86beb329a
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does bzt version less then 1.16.2 have ### Response: Having vulnarability CVE-2021-45046 Advisory: Bzt 1.16.2 updates its dependency 'jmeter' to v5.4.2 to include security fixes. https://github.com/Blazemeter/taurus/commit/f7fb13fed9ca4f871a3426c3c26fb3e86beb329a
what vulnarability does bzt version less then 1.16.2 have
Having vulnarability CVE-2023-32681 Advisory: C2cciutils 1.6.0 updates its 'requests' dependency to v2.31.0 to address CVE-2023-32681.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does c2cciutils version less then 1.6.0 have ### Response: Having vulnarability CVE-2023-32681 Advisory: C2cciutils 1.6.0 updates its 'requests' dependency to v2.31.0 to address CVE-2023-32681.
what vulnarability does c2cciutils version less then 1.6.0 have
Having vulnarability PVE-2024-63692 Advisory: C2cgeoform 2.1.26 fixes a security issue where attachments could be directly opened in the browser, posing a risk of script execution from malicious files. This update forces attachments to be downloaded, preventing automatic execution and enhancing security. https://github.com/camptocamp/c2cgeoform/pull/236/commits/b4452ff1dadd2f3d45bec8bff6dbe34094ecdb93
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does c2cgeoform version less then 2.1.26 have ### Response: Having vulnarability PVE-2024-63692 Advisory: C2cgeoform 2.1.26 fixes a security issue where attachments could be directly opened in the browser, posing a risk of script execution from malicious files. This update forces attachments to be downloaded, preventing automatic execution and enhancing security. https://github.com/camptocamp/c2cgeoform/pull/236/commits/b4452ff1dadd2f3d45bec8bff6dbe34094ecdb93
what vulnarability does c2cgeoform version less then 2.1.26 have
Having vulnarability CVE-2020-26137 Advisory: C2cwsgiutils 4.0.0 updates its dependency 'pipenv' to v2020.5.28 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does c2cwsgiutils version less then 4.0.0 have ### Response: Having vulnarability CVE-2020-26137 Advisory: C2cwsgiutils 4.0.0 updates its dependency 'pipenv' to v2020.5.28 to include security fixes.
what vulnarability does c2cwsgiutils version less then 4.0.0 have
Having vulnarability CVE-2020-7734 Advisory: In September 2020 it was reported that all versions of the cabot package are vulnerable to Cross-site Scripting (XSS) via the Endpoint column. The latest release of cabot at that date was version 0.11.7.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cabot version less then equal to 0.11.7 have ### Response: Having vulnarability CVE-2020-7734 Advisory: In September 2020 it was reported that all versions of the cabot package are vulnerable to Cross-site Scripting (XSS) via the Endpoint column. The latest release of cabot at that date was version 0.11.7.
what vulnarability does cabot version less then equal to 0.11.7 have
Having vulnarability CVE-2021-41495 Advisory: Caikit 0.20.4 updates its numpy dependency to versions between 1.22.2 and 2. This change is made in response to the CVE-2021-41495 security issue, where the previous version of numpy had vulnerabilities. https://github.com/caikit/caikit/pull/492/commits/ef2412e6e05fc646500fc8cd0a39250748872372
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does caikit version less then 0.20.4 have ### Response: Having vulnarability CVE-2021-41495 Advisory: Caikit 0.20.4 updates its numpy dependency to versions between 1.22.2 and 2. This change is made in response to the CVE-2021-41495 security issue, where the previous version of numpy had vulnerabilities. https://github.com/caikit/caikit/pull/492/commits/ef2412e6e05fc646500fc8cd0a39250748872372
what vulnarability does caikit version less then 0.20.4 have
Having vulnarability PVE-2022-50897 Advisory: Cairo-lang 0.10.0 fixes a bug in 'uint256_unsigned_div_rem' which allowed a malicious prover to return a wrong result. Contracts using this function or any other function which uses it ('uint256_signed_div_rem' or 'uint256_shr' for the standard library) should be recompiled & redeployed with version >= 0.10.0.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cairo-lang version less then 0.10.0 have ### Response: Having vulnarability PVE-2022-50897 Advisory: Cairo-lang 0.10.0 fixes a bug in 'uint256_unsigned_div_rem' which allowed a malicious prover to return a wrong result. Contracts using this function or any other function which uses it ('uint256_signed_div_rem' or 'uint256_shr' for the standard library) should be recompiled & redeployed with version >= 0.10.0.
what vulnarability does cairo-lang version less then 0.10.0 have
Having vulnarability PVE-2023-54904 Advisory: Cairo-rs-py 0.2.0 includes a fix for a potential DoS vulnerability. https://github.com/lambdaclass/cairo-rs-py/issues/216
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cairo-rs-py version less then 0.2.0 have ### Response: Having vulnarability PVE-2023-54904 Advisory: Cairo-rs-py 0.2.0 includes a fix for a potential DoS vulnerability. https://github.com/lambdaclass/cairo-rs-py/issues/216
what vulnarability does cairo-rs-py version less then 0.2.0 have
Having vulnarability PVE-2021-25643 Advisory: cairosvg 1.0.21 is a security update. CairoSVG was vulnerable to XML eXternal Entity (XXE) attacks, this release fixes this vulnerability by not resolving the XML entities anymore. The ``--unsafe`` option has been added to force the resolution of XML entities. Obviously, this option is not safe and should only be used with trusted SVG files.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cairosvg version less then 1.0.21 have ### Response: Having vulnarability PVE-2021-25643 Advisory: cairosvg 1.0.21 is a security update. CairoSVG was vulnerable to XML eXternal Entity (XXE) attacks, this release fixes this vulnerability by not resolving the XML entities anymore. The ``--unsafe`` option has been added to force the resolution of XML entities. Obviously, this option is not safe and should only be used with trusted SVG files.
what vulnarability does cairosvg version less then 1.0.21 have
Having vulnarability PVE-2021-40507 Advisory: Calcwave 1.2.6 updates limits for modules and functions available to 'eval()' in the interpreter. This greatly improves the security and reduces the risk of accidentally calling the 'Python' function that damages your computer. https://github.com/zenarcher007/calcwave/commit/1d95d1861a0bf9954e95f82469f279bb3ba12d9a
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does calcwave version less then 1.2.6 have ### Response: Having vulnarability PVE-2021-40507 Advisory: Calcwave 1.2.6 updates limits for modules and functions available to 'eval()' in the interpreter. This greatly improves the security and reduces the risk of accidentally calling the 'Python' function that damages your computer. https://github.com/zenarcher007/calcwave/commit/1d95d1861a0bf9954e95f82469f279bb3ba12d9a
what vulnarability does calcwave version less then 1.2.6 have
Having vulnarability CVE-2023-4863 Advisory: Calendar-view 2.4.0 updates its dependency 'pillow' to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does calendar-view version less then 2.4.0 have ### Response: Having vulnarability CVE-2023-4863 Advisory: Calendar-view 2.4.0 updates its dependency 'pillow' to include a security fix.
what vulnarability does calendar-view version less then 2.4.0 have
Having vulnarability CVE-2022-0406 Advisory: Improper Authorization in GitHub repository janeczku/calibre-web prior to 0.6.16.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does calibreweb version less then 0.6.16 have ### Response: Having vulnarability CVE-2022-0406 Advisory: Improper Authorization in GitHub repository janeczku/calibre-web prior to 0.6.16.
what vulnarability does calibreweb version less then 0.6.16 have
Having vulnarability PVE-2019-45606 Advisory: Callisto-core 0.19.0 stops showing locals on travis. https://github.com/project-callisto/callisto-core/commit/0791639280dfbe742536bf9f29d3eb888d6951e9
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does callisto-core version less then 0.19.0 have ### Response: Having vulnarability PVE-2019-45606 Advisory: Callisto-core 0.19.0 stops showing locals on travis. https://github.com/project-callisto/callisto-core/commit/0791639280dfbe742536bf9f29d3eb888d6951e9
what vulnarability does callisto-core version less then 0.19.0 have
Having vulnarability PVE-2023-61189 Advisory: Callosum 0.9.4 includes a fix for a potential race condition vulnerability. https://github.com/lablup/callosum/pull/12
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does callosum version less then 0.9.4 have ### Response: Having vulnarability PVE-2023-61189 Advisory: Callosum 0.9.4 includes a fix for a potential race condition vulnerability. https://github.com/lablup/callosum/pull/12
what vulnarability does callosum version less then 0.9.4 have
Having vulnarability CVE-2023-32309 Advisory: Camply 0.24.1 updates its dependency 'pymdown-extensions' to v10.0.1 to include a security fix. https://github.com/juftin/camply/commit/4c6d371
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does camply version less then 0.24.1 have ### Response: Having vulnarability CVE-2023-32309 Advisory: Camply 0.24.1 updates its dependency 'pymdown-extensions' to v10.0.1 to include a security fix. https://github.com/juftin/camply/commit/4c6d371
what vulnarability does camply version less then 0.24.1 have
Having vulnarability CVE-2024-21503 Advisory: Canada-holiday 1.1.4 upgrades its black dependency to version 24.3.0, addressing the ReDoS vulnerability identified in CVE-2024-21503.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does canada-holiday version less then 1.1.4 have ### Response: Having vulnarability CVE-2024-21503 Advisory: Canada-holiday 1.1.4 upgrades its black dependency to version 24.3.0, addressing the ReDoS vulnerability identified in CVE-2024-21503.
what vulnarability does canada-holiday version less then 1.1.4 have
Having vulnarability CVE-2021-45105 Advisory: Cancat 2.0.0 and prior uses a version of Arduino IDE that depends on a version of 'log4j' containing severe and critical vulnerabilities.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cancat version less then equal to 2.0.0 have ### Response: Having vulnarability CVE-2021-45105 Advisory: Cancat 2.0.0 and prior uses a version of Arduino IDE that depends on a version of 'log4j' containing severe and critical vulnerabilities.
what vulnarability does cancat version less then equal to 2.0.0 have
Having vulnarability PVE-2021-37219 Advisory: Candig-server 0.9.0 has enhanced security through a refined data access control mechanism.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does candig-server version less then 0.9.0 have ### Response: Having vulnarability PVE-2021-37219 Advisory: Candig-server 0.9.0 has enhanced security through a refined data access control mechanism.
what vulnarability does candig-server version less then 0.9.0 have
Having vulnarability CVE-2013-7416 Advisory: canto_curses/guibase.py in Canto Curses before 0.9.0 allows remote feed servers to execute arbitrary commands via shell metacharacters in a URL in a feed.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does canto-curses version less then 0.9.0 have ### Response: Having vulnarability CVE-2013-7416 Advisory: canto_curses/guibase.py in Canto Curses before 0.9.0 allows remote feed servers to execute arbitrary commands via shell metacharacters in a URL in a feed.
what vulnarability does canto-curses version less then 0.9.0 have
Having vulnarability CVE-2022-40896 Advisory: Canvaslms 2.18 updates its dependency 'pygments' to version '2.15.1' to include a fix for a ReDoS vulnerability. https://github.com/dbosk/canvaslms/pull/100
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does canvaslms version less then 2.18 have ### Response: Having vulnarability CVE-2022-40896 Advisory: Canvaslms 2.18 updates its dependency 'pygments' to version '2.15.1' to include a fix for a ReDoS vulnerability. https://github.com/dbosk/canvaslms/pull/100
what vulnarability does canvaslms version less then 2.18 have
Having vulnarability CVE-2021-34141 Advisory: Capice 3.1.2 updates its dependency 'numpy' to v1.22.0 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does capice version less then 3.1.2 have ### Response: Having vulnarability CVE-2021-34141 Advisory: Capice 3.1.2 updates its dependency 'numpy' to v1.22.0 to include security fixes.
what vulnarability does capice version less then 3.1.2 have
Having vulnarability PVE-2023-53374 Advisory: Capirca 2.0.9 fixes an arbitrary file read vulnerability. https://github.com/google/capirca/commit/78f8e7cf7e4c515fb1696621bf6c6e95faa85d5b
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does capirca version less then 2.0.9 have ### Response: Having vulnarability PVE-2023-53374 Advisory: Capirca 2.0.9 fixes an arbitrary file read vulnerability. https://github.com/google/capirca/commit/78f8e7cf7e4c515fb1696621bf6c6e95faa85d5b
what vulnarability does capirca version less then 2.0.9 have
Having vulnarability PVE-2023-52921 Advisory: Captchaboy is a malicious package. It delivers the W4SP Stealer Malware to your system. https://thehackernews.com/2022/12/w4sp-stealer-discovered-in-multiple.html
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does captchaboy version greather then 0 have ### Response: Having vulnarability PVE-2023-52921 Advisory: Captchaboy is a malicious package. It delivers the W4SP Stealer Malware to your system. https://thehackernews.com/2022/12/w4sp-stealer-discovered-in-multiple.html
what vulnarability does captchaboy version greather then 0 have
Having vulnarability CVE-2024-3651 Advisory: Capycli 2.4.0 updates its dependency 'idna' to v3.7 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does capycli version less then 2.4.0 have ### Response: Having vulnarability CVE-2024-3651 Advisory: Capycli 2.4.0 updates its dependency 'idna' to v3.7 to include a security fix.
what vulnarability does capycli version less then 2.4.0 have
Having vulnarability PVE-2023-62323 Advisory: Carla 0.9.11 includes a fix for a potential race condition vulnerability: Sorts vehicles by ID to avoid race condition in Traffic Manager. https://github.com/carla-simulator/carla/pull/3438
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does carla version less then 0.9.11 have ### Response: Having vulnarability PVE-2023-62323 Advisory: Carla 0.9.11 includes a fix for a potential race condition vulnerability: Sorts vehicles by ID to avoid race condition in Traffic Manager. https://github.com/carla-simulator/carla/pull/3438
what vulnarability does carla version less then 0.9.11 have
Having vulnarability PVE-2022-47758 Advisory: Cartridge 0.1.1 adds 'csrf_token' to forms. https://github.com/stephenmcd/cartridge/commit/c8211d7a0696ccb6637dbde64375a58ed7d81e16
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cartridge version less then 0.1.1 have ### Response: Having vulnarability PVE-2022-47758 Advisory: Cartridge 0.1.1 adds 'csrf_token' to forms. https://github.com/stephenmcd/cartridge/commit/c8211d7a0696ccb6637dbde64375a58ed7d81e16
what vulnarability does cartridge version less then 0.1.1 have
Having vulnarability CVE-2020-9402 Advisory: Cartridge-braintree 1.2.2 updates its dependency 'Django' to v1.11.29 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cartridge-braintree version less then 1.2.2 have ### Response: Having vulnarability CVE-2020-9402 Advisory: Cartridge-braintree 1.2.2 updates its dependency 'Django' to v1.11.29 to include security fixes.
what vulnarability does cartridge-braintree version less then 1.2.2 have
Having vulnarability CVE-2024-22194 Advisory: Case-utils is affected by an information leakage vulnerability. The vulnerability stems from a Python function, 'cdo_local_uuid.local_uuid()', and its original implementation 'case_utils.local_uuid()'. https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID/security/advisories/GHSA-rgrf-6mf5-m882
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does case-utils version equal to 0.5.0,equal to 0.6.0,equal to 0.7.0,equal to 0.8.0,equal to 0.9.0,equal to 0.10.0,equal to 0.11.0,equal to 0.12.0,equal to 0.13.0,equal to 0.14.0 have ### Response: Having vulnarability CVE-2024-22194 Advisory: Case-utils is affected by an information leakage vulnerability. The vulnerability stems from a Python function, 'cdo_local_uuid.local_uuid()', and its original implementation 'case_utils.local_uuid()'. https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID/security/advisories/GHSA-rgrf-6mf5-m882
what vulnarability does case-utils version equal to 0.5.0,equal to 0.6.0,equal to 0.7.0,equal to 0.8.0,equal to 0.9.0,equal to 0.10.0,equal to 0.11.0,equal to 0.12.0,equal to 0.13.0,equal to 0.14.0 have
Having vulnarability CVE-2022-40897 Advisory: Cashocs version 2.0.0 updates its setuptools dependency to version 65.5.1 from the previous 39.0.1, addressing the vulnerability identified as CVE-2022-40897. https://github.com/sblauth/cashocs/pull/137/commits/eb3fdc2bc65c87fb27d3622ada71c4d841a856a2
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cashocs version less then 2.0.0 have ### Response: Having vulnarability CVE-2022-40897 Advisory: Cashocs version 2.0.0 updates its setuptools dependency to version 65.5.1 from the previous 39.0.1, addressing the vulnerability identified as CVE-2022-40897. https://github.com/sblauth/cashocs/pull/137/commits/eb3fdc2bc65c87fb27d3622ada71c4d841a856a2
what vulnarability does cashocs version less then 2.0.0 have
Having vulnarability CVE-2023-52323 Advisory: Cassandra-medusa version 0.20.0 upgrades its Pycryptodome dependency to 3.19.1 from the previous version 3.19.0, aiming to address the security concerns outlined in CVE-2023-52323.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cassandra-medusa version less then 0.20.0 have ### Response: Having vulnarability CVE-2023-52323 Advisory: Cassandra-medusa version 0.20.0 upgrades its Pycryptodome dependency to 3.19.1 from the previous version 3.19.0, aiming to address the security concerns outlined in CVE-2023-52323.
what vulnarability does cassandra-medusa version less then 0.20.0 have
Having vulnarability PVE-2021-41903 Advisory: Castle-cms version 2.6.1 includes fixes for secure-login.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does castle-cms version less then 2.6.1 have ### Response: Having vulnarability PVE-2021-41903 Advisory: Castle-cms version 2.6.1 includes fixes for secure-login.
what vulnarability does castle-cms version less then 2.6.1 have
Having vulnarability CVE-2017-15288 Advisory: Catboost 0.26 updates version of 'scala' to v2.11.12 for security reasons. https://github.com/catboost/catboost/issues/1632
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does catboost version less then 0.26 have ### Response: Having vulnarability CVE-2017-15288 Advisory: Catboost 0.26 updates version of 'scala' to v2.11.12 for security reasons. https://github.com/catboost/catboost/issues/1632
what vulnarability does catboost version less then 0.26 have
Having vulnarability CVE-2022-34061 Advisory: The Catly-Translate package in PyPI v0.0.3 to v0.0.5 was discovered to contain a code execution backdoor. This vulnerability allows attackers to access sensitive user information and digital currency keys, as well as escalate privileges.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does catly-translate version greather then equal to 0.0.3,less then 0.0.6 have ### Response: Having vulnarability CVE-2022-34061 Advisory: The Catly-Translate package in PyPI v0.0.3 to v0.0.5 was discovered to contain a code execution backdoor. This vulnerability allows attackers to access sensitive user information and digital currency keys, as well as escalate privileges.
what vulnarability does catly-translate version greather then equal to 0.0.3,less then 0.0.6 have
Having vulnarability PVE-2021-34933 Advisory: The underlying CbAPI connection class erroneously disabled hostname validation by default. This does *not* affect code that uses CbAPI through the public interfaces documented here; it only affects code that accesses the new ``CbAPISessionAdapter`` class directly. This class was introduced in version 1.3.3. Regardless, it is strongly recommended that all users currently using 1.3.3 upgrade to 1.3.4.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cbapi version greather then equal to 1.3.3,less then 1.3.4 have ### Response: Having vulnarability PVE-2021-34933 Advisory: The underlying CbAPI connection class erroneously disabled hostname validation by default. This does *not* affect code that uses CbAPI through the public interfaces documented here; it only affects code that accesses the new ``CbAPISessionAdapter`` class directly. This class was introduced in version 1.3.3. Regardless, it is strongly recommended that all users currently using 1.3.3 upgrade to 1.3.4.
what vulnarability does cbapi version greather then equal to 1.3.3,less then 1.3.4 have
Having vulnarability PVE-2023-61961 Advisory: Cbor2 5.4.0 fixes bounds checks in C decoder. https://github.com/agronholm/cbor2/pull/113
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cbor2 version less then 5.4.0 have ### Response: Having vulnarability PVE-2023-61961 Advisory: Cbor2 5.4.0 fixes bounds checks in C decoder. https://github.com/agronholm/cbor2/pull/113
what vulnarability does cbor2 version less then 5.4.0 have
Having vulnarability PVE-2021-38641 Advisory: Ccf 0.7 fixes a vulnerability to a possible replay attack.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does ccf version less then 0.7 have ### Response: Having vulnarability PVE-2021-38641 Advisory: Ccf 0.7 fixes a vulnerability to a possible replay attack.
what vulnarability does ccf version less then 0.7 have
Having vulnarability CVE-2021-33623 Advisory: Cdk-ecr-deployment 0.0.34 updates its dependency 'trim-newlines' to version '3.0.1' to include a security fix. https://github.com/wchaws/cdk-ecr-deployment/commit/22267948c545579788d1ed065ff2fb3b05adc863 https://github.com/wchaws/cdk-ecr-deployment/commit/8cf3f5069e2ec1e22afe17c4025e752172be88bd
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cdk-ecr-deployment version less then 0.0.34 have ### Response: Having vulnarability CVE-2021-33623 Advisory: Cdk-ecr-deployment 0.0.34 updates its dependency 'trim-newlines' to version '3.0.1' to include a security fix. https://github.com/wchaws/cdk-ecr-deployment/commit/22267948c545579788d1ed065ff2fb3b05adc863 https://github.com/wchaws/cdk-ecr-deployment/commit/8cf3f5069e2ec1e22afe17c4025e752172be88bd
what vulnarability does cdk-ecr-deployment version less then 0.0.34 have
Having vulnarability CVE-2022-33987 Advisory: Cdk-keycloak 0.2.45 updates its NPM dependency 'got' to v12.5.2 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cdk-keycloak version less then 0.2.45 have ### Response: Having vulnarability CVE-2022-33987 Advisory: Cdk-keycloak 0.2.45 updates its NPM dependency 'got' to v12.5.2 to include a security fix.
what vulnarability does cdk-keycloak version less then 0.2.45 have
Having vulnarability CVE-2024-22194 Advisory: Cdo-local-uuid is affected by an information leakage vulnerability. The vulnerability stems from a Python function, 'cdo_local_uuid.local_uuid()', and its original implementation 'case_utils.local_uuid()'. https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID/security/advisories/GHSA-rgrf-6mf5-m882
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cdo-local-uuid version equal to 0.4.0 have ### Response: Having vulnarability CVE-2024-22194 Advisory: Cdo-local-uuid is affected by an information leakage vulnerability. The vulnerability stems from a Python function, 'cdo_local_uuid.local_uuid()', and its original implementation 'case_utils.local_uuid()'. https://github.com/Cyber-Domain-Ontology/CDO-Utility-Local-UUID/security/advisories/GHSA-rgrf-6mf5-m882
what vulnarability does cdo-local-uuid version equal to 0.4.0 have
Having vulnarability PVE-2021-42010 Advisory: Cedar-backup3 version 1.10 fixes a shell-interpolation bug.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cedar-backup3 version less then 1.10 have ### Response: Having vulnarability PVE-2021-42010 Advisory: Cedar-backup3 version 1.10 fixes a shell-interpolation bug.
what vulnarability does cedar-backup3 version less then 1.10 have
Having vulnarability CVE-2013-6384 Advisory: (1) impl_db2.py and (2) impl_mongodb.py in OpenStack Ceilometer 2013.2 and earlier, when the logging level is set to INFO, logs the connection string from ceilometer.conf, which allows local users to obtain sensitive information (the DB2 or MongoDB password) by reading the log file.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does ceilometer version less then 2013.2.1 have ### Response: Having vulnarability CVE-2013-6384 Advisory: (1) impl_db2.py and (2) impl_mongodb.py in OpenStack Ceilometer 2013.2 and earlier, when the logging level is set to INFO, logs the connection string from ceilometer.conf, which allows local users to obtain sensitive information (the DB2 or MongoDB password) by reading the log file.
what vulnarability does ceilometer version less then 2013.2.1 have
Having vulnarability PVE-2024-64270 Advisory: Celery 4.4.0rc5 addresses a race condition that occurred during the publishing of very large chord headers. This fix ensures that the operation is completed successfully even when dealing with such large data sets. https://github.com/celery/celery/pull/5850/files#diff-3a80ff45da16a11b96e26a63973d7d490187a68ddc1949e2dfd7fd090b208841
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does celery version less then 4.4.0rc5 have ### Response: Having vulnarability PVE-2024-64270 Advisory: Celery 4.4.0rc5 addresses a race condition that occurred during the publishing of very large chord headers. This fix ensures that the operation is completed successfully even when dealing with such large data sets. https://github.com/celery/celery/pull/5850/files#diff-3a80ff45da16a11b96e26a63973d7d490187a68ddc1949e2dfd7fd090b208841
what vulnarability does celery version less then 4.4.0rc5 have
Having vulnarability CVE-2023-28858 Advisory: Celery-director 0.9.0 updates its dependency 'redis' to v4.4.4 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does celery-director version less then 0.9.0 have ### Response: Having vulnarability CVE-2023-28858 Advisory: Celery-director 0.9.0 updates its dependency 'redis' to v4.4.4 to include security fixes.
what vulnarability does celery-director version less then 0.9.0 have
Having vulnarability CVE-2021-23440 Advisory: Cellxgene 0.12.0 updates its NPM dependency 'set-value' to v2.0.1 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cellxgene version less then 0.12.0 have ### Response: Having vulnarability CVE-2021-23440 Advisory: Cellxgene 0.12.0 updates its NPM dependency 'set-value' to v2.0.1 to include a security fix.
what vulnarability does cellxgene version less then 0.12.0 have
Having vulnarability PVE-2021-25647 Advisory: centrifuge 0.3.8 includes a security fix! Please, upgrade to this version or disable access to `/dumps` location.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does centrifuge version less then 0.3.8 have ### Response: Having vulnarability PVE-2021-25647 Advisory: centrifuge 0.3.8 includes a security fix! Please, upgrade to this version or disable access to `/dumps` location.
what vulnarability does centrifuge version less then 0.3.8 have
Having vulnarability CVE-2015-3010 Advisory: ceph-deploy before 1.5.23 uses weak permissions (644) for ceph/ceph.client.admin.keyring, which allows local users to obtain sensitive information by reading the file.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does ceph-deploy version less then 1.5.23 have ### Response: Having vulnarability CVE-2015-3010 Advisory: ceph-deploy before 1.5.23 uses weak permissions (644) for ceph/ceph.client.admin.keyring, which allows local users to obtain sensitive information by reading the file.
what vulnarability does ceph-deploy version less then 1.5.23 have
Having vulnarability PVE-2021-37112 Advisory: Certbot through 0.34.0 does not configure the web server so that all requests redirect to secure HTTPS access.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does certbot version less then equal to 0.34.0 have ### Response: Having vulnarability PVE-2021-37112 Advisory: Certbot through 0.34.0 does not configure the web server so that all requests redirect to secure HTTPS access.
what vulnarability does certbot version less then equal to 0.34.0 have
Having vulnarability CVE-2023-0216 Advisory: Certbot-dns-duckdns 1.3 updates its dependency 'cryptography' to latest version in the docker image, to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does certbot-dns-duckdns version less then 1.3 have ### Response: Having vulnarability CVE-2023-0216 Advisory: Certbot-dns-duckdns 1.3 updates its dependency 'cryptography' to latest version in the docker image, to include security fixes.
what vulnarability does certbot-dns-duckdns version less then 1.3 have
Having vulnarability CVE-2023-0215 Advisory: Certbot-dns-porkbun 0.8 updates 'cryptography' to v39.0.1 in Docker image to include security fixes. https://github.com/infinityofspace/certbot_dns_porkbun/commit/789959d75ef65b9e6e7fdf0651254bf18378b0a9
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does certbot-dns-porkbun version less then 0.8 have ### Response: Having vulnarability CVE-2023-0215 Advisory: Certbot-dns-porkbun 0.8 updates 'cryptography' to v39.0.1 in Docker image to include security fixes. https://github.com/infinityofspace/certbot_dns_porkbun/commit/789959d75ef65b9e6e7fdf0651254bf18378b0a9
what vulnarability does certbot-dns-porkbun version less then 0.8 have
Having vulnarability PVE-2023-53258 Advisory: Certif is a malicious package, pytosquatting the popular package 'certifi'. It contains a base64 encoded payload in '__init__.py' file that retrieves your current username, platform and IP information.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does certif version greather then equal to 0 have ### Response: Having vulnarability PVE-2023-53258 Advisory: Certif is a malicious package, pytosquatting the popular package 'certifi'. It contains a base64 encoded payload in '__init__.py' file that retrieves your current username, platform and IP information.
what vulnarability does certif version greather then equal to 0 have
Having vulnarability PVE-2023-53259 Advisory: Certife is a malicious package, pytosquatting the popular package 'certifi'. It contains a base64 encoded payload in '__init__.py' file that retrieves your current username, platform and IP information.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does certife version greather then equal to 0 have ### Response: Having vulnarability PVE-2023-53259 Advisory: Certife is a malicious package, pytosquatting the popular package 'certifi'. It contains a base64 encoded payload in '__init__.py' file that retrieves your current username, platform and IP information.
what vulnarability does certife version greather then equal to 0 have
Having vulnarability CVE-2022-23491 Advisory: Certifi 2022.12.07 includes a fix for CVE-2022-23491: Certifi 2022.12.07 removes root certificates from "TrustCor" from the root store. These are in the process of being removed from Mozilla's trust store. TrustCor's root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor's ownership also operated a business that produced spyware. Conclusions of Mozilla's investigation can be found in the linked google group discussion. https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8 https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/oxX69KFvsm4/m/yLohoVqtCgAJ
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does certifi version less then 2022.12.07 have ### Response: Having vulnarability CVE-2022-23491 Advisory: Certifi 2022.12.07 includes a fix for CVE-2022-23491: Certifi 2022.12.07 removes root certificates from "TrustCor" from the root store. These are in the process of being removed from Mozilla's trust store. TrustCor's root certificates are being removed pursuant to an investigation prompted by media reporting that TrustCor's ownership also operated a business that produced spyware. Conclusions of Mozilla's investigation can be found in the linked google group discussion. https://github.com/certifi/python-certifi/security/advisories/GHSA-43fp-rhv2-5gv8 https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/oxX69KFvsm4/m/yLohoVqtCgAJ
what vulnarability does certifi version less then 2022.12.07 have
Having vulnarability PVE-2023-53260 Advisory: Certifie is a malicious package, pytosquatting the popular package 'certifi'. It contains a base64 encoded payload in '__init__.py' file that retrieves your current username, platform and IP information.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does certifie version greather then equal to 0 have ### Response: Having vulnarability PVE-2023-53260 Advisory: Certifie is a malicious package, pytosquatting the popular package 'certifi'. It contains a base64 encoded payload in '__init__.py' file that retrieves your current username, platform and IP information.
what vulnarability does certifie version greather then equal to 0 have
Having vulnarability PVE-2023-53261 Advisory: Certifiee is a malicious package, pytosquatting the popular package 'certifi'. It contains a base64 encoded payload in '__init__.py' file that retrieves your current username, platform and IP information.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does certifiee version greather then equal to 0 have ### Response: Having vulnarability PVE-2023-53261 Advisory: Certifiee is a malicious package, pytosquatting the popular package 'certifi'. It contains a base64 encoded payload in '__init__.py' file that retrieves your current username, platform and IP information.
what vulnarability does certifiee version greather then equal to 0 have
Having vulnarability PVE-2021-36796 Advisory: Cerulean 0.3.4 adds proper directory permissions when using mkdir(). https://github.com/MD-Studio/cerulean/commit/388b171477f909972d5dc9043ed5fcae4369e3b7
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cerulean version less then 0.3.4 have ### Response: Having vulnarability PVE-2021-36796 Advisory: Cerulean 0.3.4 adds proper directory permissions when using mkdir(). https://github.com/MD-Studio/cerulean/commit/388b171477f909972d5dc9043ed5fcae4369e3b7
what vulnarability does cerulean version less then 0.3.4 have
Having vulnarability CVE-2018-18074 Advisory: Cffconvert 1.0.3 updates requests from v2.18.4 to v2.20.0 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cffconvert version less then 1.0.3 have ### Response: Having vulnarability CVE-2018-18074 Advisory: Cffconvert 1.0.3 updates requests from v2.18.4 to v2.20.0 to include a security fix.
what vulnarability does cffconvert version less then 1.0.3 have
Having vulnarability CVE-2023-26145 Advisory: Cfripper 1.14.0 updates its dependency 'pydash' to v6.0.0 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cfripper version less then 1.14.0 have ### Response: Having vulnarability CVE-2023-26145 Advisory: Cfripper 1.14.0 updates its dependency 'pydash' to v6.0.0 to include a security fix.
what vulnarability does cfripper version less then 1.14.0 have
Having vulnarability CVE-2017-7235 Advisory: Cfscrape 1.8.0 includes a fix for CVE-2017-7235: An issue was discovered in cloudflare-scrape 1.6.6 through 1.7.1. A malicious website owner could craft a page that executes arbitrary Python code against any cfscrape user who scrapes that website. This is fixed in 1.8.0.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cfscrape version greather then equal to 1.6.6,less then 1.8.0 have ### Response: Having vulnarability CVE-2017-7235 Advisory: Cfscrape 1.8.0 includes a fix for CVE-2017-7235: An issue was discovered in cloudflare-scrape 1.6.6 through 1.7.1. A malicious website owner could craft a page that executes arbitrary Python code against any cfscrape user who scrapes that website. This is fixed in 1.8.0.
what vulnarability does cfscrape version greather then equal to 1.6.6,less then 1.8.0 have
Having vulnarability CVE-2017-18342 Advisory: Cfstacks 0.4.4 upgrades PyAML to 4.2b1 (or later) to fix a security vulnerability.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cfstacks version less then 0.4.4 have ### Response: Having vulnarability CVE-2017-18342 Advisory: Cfstacks 0.4.4 upgrades PyAML to 4.2b1 (or later) to fix a security vulnerability.
what vulnarability does cfstacks version less then 0.4.4 have
Having vulnarability CVE-2020-36242 Advisory: Cg 18.11.3 updates its dependency 'cryptography' to v3.3.2 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cg version less then 18.11.3 have ### Response: Having vulnarability CVE-2020-36242 Advisory: Cg 18.11.3 updates its dependency 'cryptography' to v3.3.2 to include a security fix.
what vulnarability does cg version less then 18.11.3 have
Having vulnarability CVE-2022-29217 Advisory: Cg-django-uaa 2.1.4 updates its dependency 'pyjwt' to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cg-django-uaa version less then 2.1.4 have ### Response: Having vulnarability CVE-2022-29217 Advisory: Cg-django-uaa 2.1.4 updates its dependency 'pyjwt' to include a security fix.
what vulnarability does cg-django-uaa version less then 2.1.4 have
Having vulnarability PVE-2022-51437 Advisory: Cgbeacon2 4.3 prevents unsafe 'HTTP' connections. https://github.com/Clinical-Genomics/cgbeacon2/commit/614bdd7e01b19ce297b0e612e4821ed661c8f658
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cgbeacon2 version less then 4.3 have ### Response: Having vulnarability PVE-2022-51437 Advisory: Cgbeacon2 4.3 prevents unsafe 'HTTP' connections. https://github.com/Clinical-Genomics/cgbeacon2/commit/614bdd7e01b19ce297b0e612e4821ed661c8f658
what vulnarability does cgbeacon2 version less then 4.3 have
Having vulnarability CVE-2018-7750 Advisory: Cgcloud-lib 1.6.0 and prior include a version of 'paramiko' (1.16.0) affected by known vulnerabilities.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cgcloud-lib version less then equal to 1.6.0 have ### Response: Having vulnarability CVE-2018-7750 Advisory: Cgcloud-lib 1.6.0 and prior include a version of 'paramiko' (1.16.0) affected by known vulnerabilities.
what vulnarability does cgcloud-lib version less then equal to 1.6.0 have
Having vulnarability PVE-2023-59074 Advisory: Cgroups-exporter 0.8.0 includes a fix for a denial of service vulnerability. https://github.com/mosquito/cgroups-exporter/commit/611ac2618e834135a86b1871231680759e4c37ff
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cgroups-exporter version less then 0.8.0 have ### Response: Having vulnarability PVE-2023-59074 Advisory: Cgroups-exporter 0.8.0 includes a fix for a denial of service vulnerability. https://github.com/mosquito/cgroups-exporter/commit/611ac2618e834135a86b1871231680759e4c37ff
what vulnarability does cgroups-exporter version less then 0.8.0 have
Having vulnarability CVE-2022-20610 Advisory: Chafa.py serves as a Python wrapper for the Chafa library. The GitHub repository hpjansson/chafa, prior to version 1.12.0, contains a heap-based Buffer Overflow vulnerability. This issue has been addressed in the Chapa.py update, specifically version 1.1.0.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does chafa.py version less then 1.1.0 have ### Response: Having vulnarability CVE-2022-20610 Advisory: Chafa.py serves as a Python wrapper for the Chafa library. The GitHub repository hpjansson/chafa, prior to version 1.12.0, contains a heap-based Buffer Overflow vulnerability. This issue has been addressed in the Chapa.py update, specifically version 1.1.0.
what vulnarability does chafa.py version less then 1.1.0 have
Having vulnarability CVE-2022-31573 Advisory: Chainerrl-visualizer throughout 0.1.1 allows absolute path traversal because the Flask send_file function is used unsafely. See CVE-2022-31573.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does chainerrl-visualizer version less then equal to 0.1.1 have ### Response: Having vulnarability CVE-2022-31573 Advisory: Chainerrl-visualizer throughout 0.1.1 allows absolute path traversal because the Flask send_file function is used unsafely. See CVE-2022-31573.
what vulnarability does chainerrl-visualizer version less then equal to 0.1.1 have
Having vulnarability PVE-2023-58839 Advisory: Chainlit 0.2.108 includes a fix for an improper authorization vulnerability. https://github.com/Chainlit/chainlit/commit/ae3fe1c3b21e3d2a7b297f6985b56a2ab0e5f784
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does chainlit version less then 0.2.108 have ### Response: Having vulnarability PVE-2023-58839 Advisory: Chainlit 0.2.108 includes a fix for an improper authorization vulnerability. https://github.com/Chainlit/chainlit/commit/ae3fe1c3b21e3d2a7b297f6985b56a2ab0e5f784
what vulnarability does chainlit version less then 0.2.108 have
Having vulnarability CVE-2023-24769 Advisory: Changedetection.io before v0.40.1.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the main page. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the URL parameter under the "Add a new change detection watch" function. Alias(es): GHSA-68wj-c2jw-5pp9 PYSEC-2023-10
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does changedetection-io version less then 0.40.1.1 have ### Response: Having vulnarability CVE-2023-24769 Advisory: Changedetection.io before v0.40.1.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the main page. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the URL parameter under the "Add a new change detection watch" function. Alias(es): GHSA-68wj-c2jw-5pp9 PYSEC-2023-10
what vulnarability does changedetection-io version less then 0.40.1.1 have
Having vulnarability CVE-2024-32651 Advisory: Changedetection.io version 0.45.21 includes a security update to fix a server-side template injection vulnerability in Jinja2 that could allow remote command execution, identified as CVE-2024-32651. Additionally, it implements the use of `ImmutableSandboxedEnvironment` for validation to enhance security.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does changedetection.io version less then 0.45.21 have ### Response: Having vulnarability CVE-2024-32651 Advisory: Changedetection.io version 0.45.21 includes a security update to fix a server-side template injection vulnerability in Jinja2 that could allow remote command execution, identified as CVE-2024-32651. Additionally, it implements the use of `ImmutableSandboxedEnvironment` for validation to enhance security.
what vulnarability does changedetection.io version less then 0.45.21 have
Having vulnarability PVE-2022-45287 Advisory: Chanjo-report 2.4.0 uses sudo insecurely, potentially allowing a local attacker to escalate privileges. https://github.com/robinandeer/chanjo-report/commit/bbb6ba9855b08c563764639d55bbcc0915c1dc55
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does chanjo-report version less then 2.4.0 have ### Response: Having vulnarability PVE-2022-45287 Advisory: Chanjo-report 2.4.0 uses sudo insecurely, potentially allowing a local attacker to escalate privileges. https://github.com/robinandeer/chanjo-report/commit/bbb6ba9855b08c563764639d55bbcc0915c1dc55
what vulnarability does chanjo-report version less then 2.4.0 have
Having vulnarability PVE-2024-99807 Advisory: Django channels package before 2.1.7 is vulnerable to a Denial of Service (DoS) attack due to not limiting the size of request bodies. This vulnerability specifically involves Regular Expression Denial of Service (ReDoS) attacks, whereby crafted inputs utilizing regular expressions can cause excessive backtracking by the regex engine. This process can significantly slow down the system, consuming disproportionate CPU resources to process these crafted requests, potentially making the system inaccessible to legitimate users. This issue arises from the way certain strings, when matched against specific regular expressions, can force the regex engine into a large number of computational steps, drastically increasing for strings with specific patterns, thereby enabling attackers to exploit this behavior for a DoS attack. https://github.com/django/channels/commit/a1ecd5ee72a538f19bdd9e8f6bb91bb8aabba5d9
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does channels version greather then equal to 0,less then 2.1.7 have ### Response: Having vulnarability PVE-2024-99807 Advisory: Django channels package before 2.1.7 is vulnerable to a Denial of Service (DoS) attack due to not limiting the size of request bodies. This vulnerability specifically involves Regular Expression Denial of Service (ReDoS) attacks, whereby crafted inputs utilizing regular expressions can cause excessive backtracking by the regex engine. This process can significantly slow down the system, consuming disproportionate CPU resources to process these crafted requests, potentially making the system inaccessible to legitimate users. This issue arises from the way certain strings, when matched against specific regular expressions, can force the regex engine into a large number of computational steps, drastically increasing for strings with specific patterns, thereby enabling attackers to exploit this behavior for a DoS attack. https://github.com/django/channels/commit/a1ecd5ee72a538f19bdd9e8f6bb91bb8aabba5d9
what vulnarability does channels version greather then equal to 0,less then 2.1.7 have
Having vulnarability PVE-2021-37048 Advisory: Chaosloader 1.0.0 adds secure encrypted password to travis.yml.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does chaosloader version less then 1.0.0 have ### Response: Having vulnarability PVE-2021-37048 Advisory: Chaosloader 1.0.0 adds secure encrypted password to travis.yml.
what vulnarability does chaosloader version less then 1.0.0 have
Having vulnarability CVE-2022-29458 Advisory: Chaostoolkit 1.14.0 updates container image to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does chaostoolkit version less then 1.14.0 have ### Response: Having vulnarability CVE-2022-29458 Advisory: Chaostoolkit 1.14.0 updates container image to include security fixes.
what vulnarability does chaostoolkit version less then 1.14.0 have