output
stringlengths
64
2.91k
input
stringclasses
1 value
text
stringlengths
264
3.14k
instruction
stringlengths
53
330
Having vulnarability CVE-2021-37588 Advisory: In Charm 0.43, any two users can collude to achieve the ability to decrypt YCT14 data.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does charm-crypto version equal to 0.43 have ### Response: Having vulnarability CVE-2021-37588 Advisory: In Charm 0.43, any two users can collude to achieve the ability to decrypt YCT14 data.
what vulnarability does charm-crypto version equal to 0.43 have
Having vulnarability PVE-2021-37201 Advisory: Charm-tools 2.6.0 addresses security alerts from GitHub (#484).
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does charm-tools version less then 2.6.0 have ### Response: Having vulnarability PVE-2021-37201 Advisory: Charm-tools 2.6.0 addresses security alerts from GitHub (#484).
what vulnarability does charm-tools version less then 2.6.0 have
Having vulnarability PVE-2021-37032 Advisory: Charmhelpers 0.19.13 updates Keystone's config files permissions to meet security guide. https://github.com/juju/charm-helpers/pull/299
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does charmhelpers version less then 0.19.13 have ### Response: Having vulnarability PVE-2021-37032 Advisory: Charmhelpers 0.19.13 updates Keystone's config files permissions to meet security guide. https://github.com/juju/charm-helpers/pull/299
what vulnarability does charmhelpers version less then 0.19.13 have
Having vulnarability CVE-2020-14343 Advisory: Chartify version 3.0.3 includes a security patch for the function '_from_yaml' in 'chartify/_core/colors.py'. It used the unsafe yaml.load(), that allows instantiation of arbitrary objects. https://github.com/spotify/chartify/commit/e9d34194b19f973b934497a1013c918bc8a98fee#diff-8238e9741da72d8460f3b7e87879bad2821fe5cfbadb42112a6a7373ee5c494a
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does chartify version less then 3.0.3 have ### Response: Having vulnarability CVE-2020-14343 Advisory: Chartify version 3.0.3 includes a security patch for the function '_from_yaml' in 'chartify/_core/colors.py'. It used the unsafe yaml.load(), that allows instantiation of arbitrary objects. https://github.com/spotify/chartify/commit/e9d34194b19f973b934497a1013c918bc8a98fee#diff-8238e9741da72d8460f3b7e87879bad2821fe5cfbadb42112a6a7373ee5c494a
what vulnarability does chartify version less then 3.0.3 have
Having vulnarability CVE-2019-14235 Advisory: Chatbot-ner 0.5.8 updates its dependency 'django' to v1.11.26 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does chatbot-ner version less then 0.5.8 have ### Response: Having vulnarability CVE-2019-14235 Advisory: Chatbot-ner 0.5.8 updates its dependency 'django' to v1.11.26 to include security fixes.
what vulnarability does chatbot-ner version less then 0.5.8 have
Having vulnarability PVE-2023-52909 Advisory: Chazz is a malicious package. It delivers the W4SP Stealer Malware to your system. https://thehackernews.com/2022/12/w4sp-stealer-discovered-in-multiple.html
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does chazz version greather then 0 have ### Response: Having vulnarability PVE-2023-52909 Advisory: Chazz is a malicious package. It delivers the W4SP Stealer Malware to your system. https://thehackernews.com/2022/12/w4sp-stealer-discovered-in-multiple.html
what vulnarability does chazz version greather then 0 have
Having vulnarability CVE-2017-14955 Advisory: Check_MK before 1.2.8p26 mishandles certain errors within the failed-login save feature because of a race condition, which allows remote attackers to obtain sensitive user information by reading a GUI crash report. Note: Checkmk on PyPI is a placeholder. You may download the real package from its official website (https://checkmk.com/download).
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does checkmk version less then 1.2.8p26 have ### Response: Having vulnarability CVE-2017-14955 Advisory: Check_MK before 1.2.8p26 mishandles certain errors within the failed-login save feature because of a race condition, which allows remote attackers to obtain sensitive user information by reading a GUI crash report. Note: Checkmk on PyPI is a placeholder. You may download the real package from its official website (https://checkmk.com/download).
what vulnarability does checkmk version less then 1.2.8p26 have
Having vulnarability PVE-2024-63646 Advisory: Bridgecrew 2.0.1029 introduces a fix for a vulnerability that previously allowed security group rules in Terraform configurations to permit unrestricted ingress access from 0.0.0.0:0 to port 22, commonly used for SSH. https://github.com/bridgecrewio/checkov/issues/1973 https://github.com/bridgecrewio/checkov/pull/2749
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does checkov version less then 2.0.1029 have ### Response: Having vulnarability PVE-2024-63646 Advisory: Bridgecrew 2.0.1029 introduces a fix for a vulnerability that previously allowed security group rules in Terraform configurations to permit unrestricted ingress access from 0.0.0.0:0 to port 22, commonly used for SSH. https://github.com/bridgecrewio/checkov/issues/1973 https://github.com/bridgecrewio/checkov/pull/2749
what vulnarability does checkov version less then 2.0.1029 have
Having vulnarability CVE-2022-38496 Advisory: Checksec-py is powered by LIEF. Cchecksec-py 0.6.2 and versions below uses LIEF as dependency, which has a CVE on its versions below 0.13.0. https://nvd.nist.gov/vuln/detail/CVE-2022-38496 https://deps.dev/pypi/checksec-py/0.6.2/dependencies
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does checksec-py version less then equal to 0.6.2 have ### Response: Having vulnarability CVE-2022-38496 Advisory: Checksec-py is powered by LIEF. Cchecksec-py 0.6.2 and versions below uses LIEF as dependency, which has a CVE on its versions below 0.13.0. https://nvd.nist.gov/vuln/detail/CVE-2022-38496 https://deps.dev/pypi/checksec-py/0.6.2/dependencies
what vulnarability does checksec-py version less then equal to 0.6.2 have
Having vulnarability PVE-2021-25649 Advisory: cheetah 0.9.17rc1 removeS the use of temp files for handling imports with dynamic compilation. This removes a whole slew of issues, including a temp file security issue.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cheetah version less then 0.9.17rc1 have ### Response: Having vulnarability PVE-2021-25649 Advisory: cheetah 0.9.17rc1 removeS the use of temp files for handling imports with dynamic compilation. This removes a whole slew of issues, including a temp file security issue.
what vulnarability does cheetah version less then 0.9.17rc1 have
Having vulnarability PVE-2021-37134 Advisory: Cheetah3 version 3.2.2 replaces the outdated and insecure ``mktemp`` with ``mkstemp``.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cheetah3 version less then 3.2.2 have ### Response: Having vulnarability PVE-2021-37134 Advisory: Cheetah3 version 3.2.2 replaces the outdated and insecure ``mktemp`` with ``mkstemp``.
what vulnarability does cheetah3 version less then 3.2.2 have
Having vulnarability PVE-2021-39125 Advisory: Cheroot 6.3.2 introduces a HTTP 400 response to a malicious 'Content-Length' in the request headers. https://github.com/cherrypy/cheroot/commit/040f7bf687fb2c2ae5b98d0c15de65fdb7682a30
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cheroot version less then 6.3.2 have ### Response: Having vulnarability PVE-2021-39125 Advisory: Cheroot 6.3.2 introduces a HTTP 400 response to a malicious 'Content-Length' in the request headers. https://github.com/cherrypy/cheroot/commit/040f7bf687fb2c2ae5b98d0c15de65fdb7682a30
what vulnarability does cheroot version less then 6.3.2 have
Having vulnarability CVE-2015-8310 Advisory: Cross-site scripting (XSS) vulnerability in Cherry Music before 0.36.0 allows remote authenticated users to inject arbitrary web script or HTML via the playlistname field when creating a new playlist.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cherrymusic version less then 0.36.0 have ### Response: Having vulnarability CVE-2015-8310 Advisory: Cross-site scripting (XSS) vulnerability in Cherry Music before 0.36.0 allows remote authenticated users to inject arbitrary web script or HTML via the playlistname field when creating a new playlist.
what vulnarability does cherrymusic version less then 0.36.0 have
Having vulnarability CVE-2006-0847 Advisory: Directory traversal vulnerability in the staticfilter component in CherryPy before 2.1.1 allows remote attackers to read arbitrary files via ".." sequences in unspecified vectors.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cherrypy version less then 2.1.1 have ### Response: Having vulnarability CVE-2006-0847 Advisory: Directory traversal vulnerability in the staticfilter component in CherryPy before 2.1.1 allows remote attackers to read arbitrary files via ".." sequences in unspecified vectors.
what vulnarability does cherrypy version less then 2.1.1 have
Having vulnarability CVE-2021-29590 Advisory: Chia 2.4.0 updates Tensorflow to v2.4.3 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does chia version less then 2.4.0 have ### Response: Having vulnarability CVE-2021-29590 Advisory: Chia 2.4.0 updates Tensorflow to v2.4.3 to include security fixes.
what vulnarability does chia version less then 2.4.0 have
Having vulnarability PVE-2021-39444 Advisory: Consideration of the new consensus algorithm in chia-blockchain version 1.0beta19 resulted in a much higher security level against all attacks.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does chia-blockchain version less then 1.0b19 have ### Response: Having vulnarability PVE-2021-39444 Advisory: Consideration of the new consensus algorithm in chia-blockchain version 1.0beta19 resulted in a much higher security level against all attacks.
what vulnarability does chia-blockchain version less then 1.0b19 have
Having vulnarability PVE-2023-59535 Advisory: Chiapos 1.0.12b3 includes a fix for a Race Condition vulnerability. https://github.com/Chia-Network/chiapos/pull/349
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does chiapos version less then 1.0.12b3 have ### Response: Having vulnarability PVE-2023-59535 Advisory: Chiapos 1.0.12b3 includes a fix for a Race Condition vulnerability. https://github.com/Chia-Network/chiapos/pull/349
what vulnarability does chiapos version less then 1.0.12b3 have
Having vulnarability PVE-2021-39691 Advisory: Chiavdf 1.0 includes a fix to prevent potential grinding attacks. https://github.com/Chia-Network/chiavdf/commit/2f2dc55b8c11597d0674a1f347bfbefd0efcafa3
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does chiavdf version less then 1.0 have ### Response: Having vulnarability PVE-2021-39691 Advisory: Chiavdf 1.0 includes a fix to prevent potential grinding attacks. https://github.com/Chia-Network/chiavdf/commit/2f2dc55b8c11597d0674a1f347bfbefd0efcafa3
what vulnarability does chiavdf version less then 1.0 have
Having vulnarability PVE-2023-53495 Advisory: Chinaski 0.0.2 includes a fix for a REDoS vulnerability. https://github.com/w0rmr1d3r/chinaski/pull/5
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does chinaski version less then 0.0.2 have ### Response: Having vulnarability PVE-2023-53495 Advisory: Chinaski 0.0.2 includes a fix for a REDoS vulnerability. https://github.com/w0rmr1d3r/chinaski/pull/5
what vulnarability does chinaski version less then 0.0.2 have
Having vulnarability CVE-2022-36447 Advisory: Chinilla-blockchain 1.2.0 includes a fix for CVE-2022-36447, where in tokens previously minted on the Chinilla blockchain using the CAT1 standard can be inflated in arbitrary amounts by any holder of the token. Total amount of the token can be increased as high as the malicious actor pleases. This is true for every CAT1 on the Chinilla blockchain, regardless of issuance rules. This attack is auditable on-chain, so maliciously altered coins can potentially be "marked" by off-chain observers as malicious.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does chinilla-blockchain version less then 1.2.0 have ### Response: Having vulnarability CVE-2022-36447 Advisory: Chinilla-blockchain 1.2.0 includes a fix for CVE-2022-36447, where in tokens previously minted on the Chinilla blockchain using the CAT1 standard can be inflated in arbitrary amounts by any holder of the token. Total amount of the token can be increased as high as the malicious actor pleases. This is true for every CAT1 on the Chinilla blockchain, regardless of issuance rules. This attack is auditable on-chain, so maliciously altered coins can potentially be "marked" by off-chain observers as malicious.
what vulnarability does chinilla-blockchain version less then 1.2.0 have
Having vulnarability CVE-2023-30861 Advisory: Chipsec 1.11.0 updates its dependency 'flask' to versions '>=2.2.5' to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does chipsec version less then 1.11.0 have ### Response: Having vulnarability CVE-2023-30861 Advisory: Chipsec 1.11.0 updates its dependency 'flask' to versions '>=2.2.5' to include a security fix.
what vulnarability does chipsec version less then 1.11.0 have
Having vulnarability CVE-2021-23337 Advisory: Choochoo 0.40.0 updates its NPM dependency 'lodash' to 4.17.21 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does choochoo version less then 0.40.0 have ### Response: Having vulnarability CVE-2021-23337 Advisory: Choochoo 0.40.0 updates its NPM dependency 'lodash' to 4.17.21 to include security fixes.
what vulnarability does choochoo version less then 0.40.0 have
Having vulnarability PVE-2023-61608 Advisory: Cif2cell 1.0.12 includes a fix for a code injection vulnerability related to vectors/matrices input from the command line. https://github.com/torbjornbjorkman/cif2cell/commit/53341d96b7967358799f6955643bd3683dbbad9e
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cif2cell version less then 1.0.12 have ### Response: Having vulnarability PVE-2023-61608 Advisory: Cif2cell 1.0.12 includes a fix for a code injection vulnerability related to vectors/matrices input from the command line. https://github.com/torbjornbjorkman/cif2cell/commit/53341d96b7967358799f6955643bd3683dbbad9e
what vulnarability does cif2cell version less then 1.0.12 have
Having vulnarability CVE-2017-18342 Advisory: Ciftify 2.3.3 includes a security patch for the function '__read_settings' in 'ciftify/utils.py'. It used the unsafe yaml.load(), that allows instantiation of arbitrary objects. Consider yaml.safe_load(). https://github.com/edickie/ciftify/commit/7ac66dc2efc78bae272a0e1e713c81756f780969#diff-d55ace9e33dabdeba89768d93ae8fe97cf6d2ba4936fc5ab472b7bf749270b63
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does ciftify version less then 2.3.3 have ### Response: Having vulnarability CVE-2017-18342 Advisory: Ciftify 2.3.3 includes a security patch for the function '__read_settings' in 'ciftify/utils.py'. It used the unsafe yaml.load(), that allows instantiation of arbitrary objects. Consider yaml.safe_load(). https://github.com/edickie/ciftify/commit/7ac66dc2efc78bae272a0e1e713c81756f780969#diff-d55ace9e33dabdeba89768d93ae8fe97cf6d2ba4936fc5ab472b7bf749270b63
what vulnarability does ciftify version less then 2.3.3 have
Having vulnarability CVE-2020-10755 Advisory: Cinder versions 14.1.0, 15.2.0 and 16.1.0 include a fix for CVE-2020-10755: An insecure-credentials flaw was found in all openstack-cinder versions before openstack-cinder 14.1.0, all openstack-cinder 15.x.x versions before openstack-cinder 15.2.0 and all openstack-cinder 16.x.x versions before openstack-cinder 16.1.0. When using openstack-cinder with the Dell EMC ScaleIO or VxFlex OS backend storage driver, credentials for the entire backend are exposed in the 'connection_info' element in all Block Storage v3 Attachments API calls containing that element. This flaw enables an end-user to create a volume, make an API call to show the attachment detail information, and retrieve a username and password that may be used to connect to another user's volume. Additionally, these credentials are valid for the ScaleIO or VxFlex OS Management API. https://wiki.openstack.org/wiki/OSSN/OSSN-0086
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cinder version less then 14.1.0,greather then equal to 15.0.0.0rc1,less then 15.2.0,greather then equal to 16.0.0.0b1,less then 16.1.0 have ### Response: Having vulnarability CVE-2020-10755 Advisory: Cinder versions 14.1.0, 15.2.0 and 16.1.0 include a fix for CVE-2020-10755: An insecure-credentials flaw was found in all openstack-cinder versions before openstack-cinder 14.1.0, all openstack-cinder 15.x.x versions before openstack-cinder 15.2.0 and all openstack-cinder 16.x.x versions before openstack-cinder 16.1.0. When using openstack-cinder with the Dell EMC ScaleIO or VxFlex OS backend storage driver, credentials for the entire backend are exposed in the 'connection_info' element in all Block Storage v3 Attachments API calls containing that element. This flaw enables an end-user to create a volume, make an API call to show the attachment detail information, and retrieve a username and password that may be used to connect to another user's volume. Additionally, these credentials are valid for the ScaleIO or VxFlex OS Management API. https://wiki.openstack.org/wiki/OSSN/OSSN-0086
what vulnarability does cinder version less then 14.1.0,greather then equal to 15.0.0.0rc1,less then 15.2.0,greather then equal to 16.0.0.0b1,less then 16.1.0 have
Having vulnarability PVE-2021-25652 Advisory: Cipher.googlepam 1.5.1 does not use the same cache key for all users. Previously, when one user logged in successfully, others could not log in using their own passwords -- but the first user could use its password to log in as anyone else.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cipher-googlepam version less then 1.5.1 have ### Response: Having vulnarability PVE-2021-25652 Advisory: Cipher.googlepam 1.5.1 does not use the same cache key for all users. Previously, when one user logged in successfully, others could not log in using their own passwords -- but the first user could use its password to log in as anyone else.
what vulnarability does cipher-googlepam version less then 1.5.1 have
Having vulnarability CVE-2021-29510 Advisory: Circuit-maintenance-parser 1.1.0 updates the 'Pydantic' dependency version to v1.8.2 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does circuit-maintenance-parser version less then 1.1.0 have ### Response: Having vulnarability CVE-2021-29510 Advisory: Circuit-maintenance-parser 1.1.0 updates the 'Pydantic' dependency version to v1.8.2 to include a security fix.
what vulnarability does circuit-maintenance-parser version less then 1.1.0 have
Having vulnarability PVE-2022-50117 Advisory: Circuitbreaker 1.4.0 starts using a monotonic clock source. Using the wall clock to measure duration is vulnerable to changes in the system clock causing misbehavior - a clock accidentally set far in the future and later reset could result in the circuit breaker remaining open for a great deal longer than expected. https://github.com/fabfuel/circuitbreaker/commit/094946f2b1232ec2dcf1685fd84f87927791fa4a
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does circuitbreaker version less then 1.4.0 have ### Response: Having vulnarability PVE-2022-50117 Advisory: Circuitbreaker 1.4.0 starts using a monotonic clock source. Using the wall clock to measure duration is vulnerable to changes in the system clock causing misbehavior - a clock accidentally set far in the future and later reset could result in the circuit breaker remaining open for a great deal longer than expected. https://github.com/fabfuel/circuitbreaker/commit/094946f2b1232ec2dcf1685fd84f87927791fa4a
what vulnarability does circuitbreaker version less then 1.4.0 have
Having vulnarability PVE-2021-37936 Advisory: Circup 0.0.6 includes an unspecified security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does circup version less then 0.0.6 have ### Response: Having vulnarability PVE-2021-37936 Advisory: Circup 0.0.6 includes an unspecified security fix.
what vulnarability does circup version less then 0.0.6 have
Having vulnarability CVE-2023-20098 Advisory: A vulnerability in the CLI of Cisco SDWAN vManage Software could allow an authenticated, local attacker to delete arbitrary files. This vulnerability is due to improper filtering of directory traversal character sequences within system commands. An attacker with administrative privileges could exploit this vulnerability by running a system command containing directory traversal character sequences to target an arbitrary file. A successful exploit could allow the attacker to delete arbitrary files from the system, including files owned by root.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cisco-sdwan version less then 20.9.1 have ### Response: Having vulnarability CVE-2023-20098 Advisory: A vulnerability in the CLI of Cisco SDWAN vManage Software could allow an authenticated, local attacker to delete arbitrary files. This vulnerability is due to improper filtering of directory traversal character sequences within system commands. An attacker with administrative privileges could exploit this vulnerability by running a system command containing directory traversal character sequences to target an arbitrary file. A successful exploit could allow the attacker to delete arbitrary files from the system, including files owned by root.
what vulnarability does cisco-sdwan version less then 20.9.1 have
Having vulnarability CVE-2022-39174 Advisory: Ciscosupportsdk 0.2.1 updates its dependency 'authlib' to versions "^1.2.1" to include a security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does ciscosupportsdk version less then 0.2.1 have ### Response: Having vulnarability CVE-2022-39174 Advisory: Ciscosupportsdk 0.2.1 updates its dependency 'authlib' to versions "^1.2.1" to include a security fixes.
what vulnarability does ciscosupportsdk version less then 0.2.1 have
Having vulnarability CVE-2022-40897 Advisory: Citation-graph 1.2.5 removes its dependency 'setuptools' to avoid a vulnerability.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does citation-graph version less then 1.2.5 have ### Response: Having vulnarability CVE-2022-40897 Advisory: Citation-graph 1.2.5 removes its dependency 'setuptools' to avoid a vulnerability.
what vulnarability does citation-graph version less then 1.2.5 have
Having vulnarability PVE-2023-59618 Advisory: Citrine 0.115.0 includes a fix for a Race Condition vulnerability. https://github.com/CitrineInformatics/citrine-python/pull/571
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does citrine version less then 0.115.0 have ### Response: Having vulnarability PVE-2023-59618 Advisory: Citrine 0.115.0 includes a fix for a Race Condition vulnerability. https://github.com/CitrineInformatics/citrine-python/pull/571
what vulnarability does citrine version less then 0.115.0 have
Having vulnarability PVE-2021-40221 Advisory: Ck 1.7.1 fixes a server vulnerability (action with ; can run various CMD commands). https://github.com/mlcommons/ck/commit/ac16bf54a03c1d13832f9bbef9c3cf1039583f28
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does ck version less then 1.7.1 have ### Response: Having vulnarability PVE-2021-40221 Advisory: Ck 1.7.1 fixes a server vulnerability (action with ; can run various CMD commands). https://github.com/mlcommons/ck/commit/ac16bf54a03c1d13832f9bbef9c3cf1039583f28
what vulnarability does ck version less then 1.7.1 have
Having vulnarability PVE-2021-34556 Advisory: ckan 1.5.1 fixes a security issue affecting CKAN v1.5 and before.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does ckan version less then 1.5.1 have ### Response: Having vulnarability PVE-2021-34556 Advisory: ckan 1.5.1 fixes a security issue affecting CKAN v1.5 and before.
what vulnarability does ckan version less then 1.5.1 have
Having vulnarability PVE-2022-49237 Advisory: Ckanext-dataset-reference 2.0.2 protects against XSS attacks. https://github.com/TIBHannover/ckanext-Dataset-Reference/commit/ea7abc28f90991cc73becd8e67d0621f62979d6a
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does ckanext-dataset-reference version less then 2.0.2 have ### Response: Having vulnarability PVE-2022-49237 Advisory: Ckanext-dataset-reference 2.0.2 protects against XSS attacks. https://github.com/TIBHannover/ckanext-Dataset-Reference/commit/ea7abc28f90991cc73becd8e67d0621f62979d6a
what vulnarability does ckanext-dataset-reference version less then 2.0.2 have
Having vulnarability CVE-2021-23727 Advisory: Ckuehl-celery 4.0.2.post1 (fork of Celery) is affected by CVE-2021-23727.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does ckuehl-celery version equal to 4.0.2.post1 have ### Response: Having vulnarability CVE-2021-23727 Advisory: Ckuehl-celery 4.0.2.post1 (fork of Celery) is affected by CVE-2021-23727.
what vulnarability does ckuehl-celery version equal to 4.0.2.post1 have
Having vulnarability PVE-2021-25653 Advisory: Clam 0.9.10 protects against a code injection vulnerability. https://github.com/proycon/clam/commit/f89ba22a3b74f0b86ce9d8190ce28b6da7331813
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does clam version less then 0.9.10 have ### Response: Having vulnarability PVE-2021-25653 Advisory: Clam 0.9.10 protects against a code injection vulnerability. https://github.com/proycon/clam/commit/f89ba22a3b74f0b86ce9d8190ce28b6da7331813
what vulnarability does clam version less then 0.9.10 have
Having vulnarability PVE-2022-45107 Advisory: Clara-viz 0.1.4 updates Jupyter widget Java code packages to fix vulnerabilities. This is stated by its changelog, but no changes in code were found.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does clara-viz version less then 0.1.4 have ### Response: Having vulnarability PVE-2022-45107 Advisory: Clara-viz 0.1.4 updates Jupyter widget Java code packages to fix vulnerabilities. This is stated by its changelog, but no changes in code were found.
what vulnarability does clara-viz version less then 0.1.4 have
Having vulnarability PVE-2022-49701 Advisory: Clearml 0.17.5rc3 fixes unsafe call to set_active(). https://github.com/allegroai/clearml/commit/b0000df575e830a81674f4e5cf3d89cf6d6441b4
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does clearml version less then 0.17.5rc3 have ### Response: Having vulnarability PVE-2022-49701 Advisory: Clearml 0.17.5rc3 fixes unsafe call to set_active(). https://github.com/allegroai/clearml/commit/b0000df575e830a81674f4e5cf3d89cf6d6441b4
what vulnarability does clearml version less then 0.17.5rc3 have
Having vulnarability CVE-2022-29217 Advisory: Clearml-agent 1.3.0 updates its dependency 'pyjwt' requirement to '>=2.4.0,<2.5.0' to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does clearml-agent version less then 1.3.0 have ### Response: Having vulnarability CVE-2022-29217 Advisory: Clearml-agent 1.3.0 updates its dependency 'pyjwt' requirement to '>=2.4.0,<2.5.0' to include a security fix.
what vulnarability does clearml-agent version less then 1.3.0 have
Having vulnarability PVE-2023-62736 Advisory: Clearml-session 0.10.0 upgrades the Pillow dependency to versions >=10.0.1 due to vulnerabilities present in earlier versions. https://github.com/allegroai/clearml-session/commit/e6dbd13ca38c58ce2b4057ef8ad2c35cc313eeea
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does clearml-session version less then 0.10.0 have ### Response: Having vulnarability PVE-2023-62736 Advisory: Clearml-session 0.10.0 upgrades the Pillow dependency to versions >=10.0.1 due to vulnerabilities present in earlier versions. https://github.com/allegroai/clearml-session/commit/e6dbd13ca38c58ce2b4057ef8ad2c35cc313eeea
what vulnarability does clearml-session version less then 0.10.0 have
Having vulnarability CVE-2011-4357 Advisory: Format string vulnerability in the p_cgi_error function in python/neo_cgi.c in the Python CGI Kit (neo_cgi) module for Clearsilver 0.10.5 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via format string specifiers that are not properly handled when creating CGI error messages using the cgi_error API function.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does clearsilver version less then 0.10.5 have ### Response: Having vulnarability CVE-2011-4357 Advisory: Format string vulnerability in the p_cgi_error function in python/neo_cgi.c in the Python CGI Kit (neo_cgi) module for Clearsilver 0.10.5 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via format string specifiers that are not properly handled when creating CGI error messages using the cgi_error API function.
what vulnarability does clearsilver version less then 0.10.5 have
Having vulnarability CVE-2022-42966 Advisory: An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the cleo PyPI package, when an attacker is able to supply arbitrary input to the Table.set_rows method https://github.com/python-poetry/cleo/pull/285
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cleo version greather then equal to 0,less then 1.0.0 have ### Response: Having vulnarability CVE-2022-42966 Advisory: An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the cleo PyPI package, when an attacker is able to supply arbitrary input to the Table.set_rows method https://github.com/python-poetry/cleo/pull/285
what vulnarability does cleo version greather then equal to 0,less then 1.0.0 have
Having vulnarability PVE-2023-61023 Advisory: Clevercsv 0.6.2 includes a fix for a potential ReDOS vulnerability. https://github.com/alan-turing-institute/CleverCSV/issues/13
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does clevercsv version less then 0.6.2 have ### Response: Having vulnarability PVE-2023-61023 Advisory: Clevercsv 0.6.2 includes a fix for a potential ReDOS vulnerability. https://github.com/alan-turing-institute/CleverCSV/issues/13
what vulnarability does clevercsv version less then 0.6.2 have
Having vulnarability CVE-2021-33503 Advisory: Cliboa 2.0.0b0 updates its dependency 'urllib3' to v1.26.5 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cliboa version less then 2.0.0b0 have ### Response: Having vulnarability CVE-2021-33503 Advisory: Cliboa 2.0.0b0 updates its dependency 'urllib3' to v1.26.5 to include a security fix.
what vulnarability does cliboa version less then 2.0.0b0 have
Having vulnarability PVE-2022-47833 Advisory: Click 8.0.0 uses 'mkstemp()' instead of the deprecated & insecure 'mktemp()'. https://github.com/pallets/click/issues/1752
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does click version less then 8.0.0 have ### Response: Having vulnarability PVE-2022-47833 Advisory: Click 8.0.0 uses 'mkstemp()' instead of the deprecated & insecure 'mktemp()'. https://github.com/pallets/click/issues/1752
what vulnarability does click version less then 8.0.0 have
Having vulnarability CVE-2020-26759 Advisory: clickhouse-driver before 0.1.5 allows a malicious clickhouse server to trigger a crash or execute arbitrary code (on a database client) via a crafted server response, due to a buffer overflow.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does clickhouse-driver version less then 0.1.5 have ### Response: Having vulnarability CVE-2020-26759 Advisory: clickhouse-driver before 0.1.5 allows a malicious clickhouse server to trigger a crash or execute arbitrary code (on a database client) via a crafted server response, due to a buffer overflow.
what vulnarability does clickhouse-driver version less then 0.1.5 have
Having vulnarability PVE-2024-63278 Advisory: Clip-retrieval 2.23.1 addresses a race condition that could lead to data corruption and inconsistent states. Previously, multiple instances of the writer function could attempt to create directories simultaneously, potentially causing conflicts and errors. This version resolves this by replacing 'mkdir' with 'makedirs', which ensures all intermediate directories are created. It also introduces a check to verify the existence of a 'work in progress' file before creation, thereby preventing race conditions. https://github.com/rom1504/clip-retrieval/pull/112
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does clip-retrieval version less then 2.23.1 have ### Response: Having vulnarability PVE-2024-63278 Advisory: Clip-retrieval 2.23.1 addresses a race condition that could lead to data corruption and inconsistent states. Previously, multiple instances of the writer function could attempt to create directories simultaneously, potentially causing conflicts and errors. This version resolves this by replacing 'mkdir' with 'makedirs', which ensures all intermediate directories are created. It also introduces a check to verify the existence of a 'work in progress' file before creation, thereby preventing race conditions. https://github.com/rom1504/clip-retrieval/pull/112
what vulnarability does clip-retrieval version less then 2.23.1 have
Having vulnarability PVE-2021-39388 Advisory: Clipster-desktop 0.3.0 includes various improvements to make the host more secure: * All clips are encrypted locally in the client before transmission to the server. * Server host can't decrypt clips: it never learns the users' password. * Password is not stored in cleartext anymore. Instead password hash is used.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does clipster-desktop version less then 0.3.0 have ### Response: Having vulnarability PVE-2021-39388 Advisory: Clipster-desktop 0.3.0 includes various improvements to make the host more secure: * All clips are encrypted locally in the client before transmission to the server. * Server host can't decrypt clips: it never learns the users' password. * Password is not stored in cleartext anymore. Instead password hash is used.
what vulnarability does clipster-desktop version less then 0.3.0 have
Having vulnarability CVE-2021-28957 Advisory: Cliquery 1.10.0 updates the 'lxml' dependency from 4.6.2 to 4.6.3 to fix a security vulnerability.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cliquery version less then 1.10.0 have ### Response: Having vulnarability CVE-2021-28957 Advisory: Cliquery 1.10.0 updates the 'lxml' dependency from 4.6.2 to 4.6.3 to fix a security vulnerability.
what vulnarability does cliquery version less then 1.10.0 have
Having vulnarability PVE-2022-51737 Advisory: Cloorama is a malicious package. It injects obfuscated JS code that replaces crypto addresses in developer clipboards.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cloorama version greather then 0 have ### Response: Having vulnarability PVE-2022-51737 Advisory: Cloorama is a malicious package. It injects obfuscated JS code that replaces crypto addresses in developer clipboards.
what vulnarability does cloorama version greather then 0 have
Having vulnarability CVE-2022-32999 Advisory: The cloudlabeling package in PyPI v0.0.1 was discovered to contain a code execution backdoor via the request package. This vulnerability allows attackers to access sensitive user information and digital currency keys, as well as escalate privileges.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cloudlabeling version equal to 0.0.1 have ### Response: Having vulnarability CVE-2022-32999 Advisory: The cloudlabeling package in PyPI v0.0.1 was discovered to contain a code execution backdoor via the request package. This vulnerability allows attackers to access sensitive user information and digital currency keys, as well as escalate privileges.
what vulnarability does cloudlabeling version equal to 0.0.1 have
Having vulnarability CVE-2018-13390 Advisory: Unauthenticated access to cloudtoken daemon on Linux via network from version 0.1.1 before version 0.1.24 allows attackers on the same subnet to gain temporary AWS credentials for the users' roles.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cloudtoken version greather then equal to 0.1.1,less then 0.1.24 have ### Response: Having vulnarability CVE-2018-13390 Advisory: Unauthenticated access to cloudtoken daemon on Linux via network from version 0.1.1 before version 0.1.24 allows attackers on the same subnet to gain temporary AWS credentials for the users' roles.
what vulnarability does cloudtoken version greather then equal to 0.1.1,less then 0.1.24 have
Having vulnarability CVE-2023-2975 Advisory: Cloudvision 1.13.0 updates 'cryptography' minimum version to v41.0.3 to include security fixes in bundled OpenSSL.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cloudvision version less then 1.13.0 have ### Response: Having vulnarability CVE-2023-2975 Advisory: Cloudvision 1.13.0 updates 'cryptography' minimum version to v41.0.3 to include security fixes in bundled OpenSSL.
what vulnarability does cloudvision version less then 1.13.0 have
Having vulnarability CVE-2017-18342 Advisory: Cloudwatch-To-Graphite 0.11.0 includes a security patch for the function 'get_config' in 'leadbutt.py'. It used the unsafe yaml.load(), that allows instantiation of arbitrary objects. Consider yaml.safe_load(). https://github.com/crccheck/cloudwatch-to-graphite/commit/5875100c54a54a9c90cf2fe782cc3df147d32053#diff-ddb0922eafb2fa54199e50bb13de6178b1755e780387144df032f9e26512f15e
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cloudwatch-to-graphite version less then 0.11.0 have ### Response: Having vulnarability CVE-2017-18342 Advisory: Cloudwatch-To-Graphite 0.11.0 includes a security patch for the function 'get_config' in 'leadbutt.py'. It used the unsafe yaml.load(), that allows instantiation of arbitrary objects. Consider yaml.safe_load(). https://github.com/crccheck/cloudwatch-to-graphite/commit/5875100c54a54a9c90cf2fe782cc3df147d32053#diff-ddb0922eafb2fa54199e50bb13de6178b1755e780387144df032f9e26512f15e
what vulnarability does cloudwatch-to-graphite version less then 0.11.0 have
Having vulnarability PVE-2023-53078 Advisory: Cloudy-with-a-chance-of-meatballs.cdk-lambda-token-authorizer-jwt 0.1.11 updates NPM dependencies to include security fixes. https://github.com/cloudy-with-a-chance-of-meatballs/cdk-lambda-token-authorizer-jwt/pull/154
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cloudy-with-a-chance-of-meatballs.cdk-lambda-token-authorizer-jwt version less then 0.1.11 have ### Response: Having vulnarability PVE-2023-53078 Advisory: Cloudy-with-a-chance-of-meatballs.cdk-lambda-token-authorizer-jwt 0.1.11 updates NPM dependencies to include security fixes. https://github.com/cloudy-with-a-chance-of-meatballs/cdk-lambda-token-authorizer-jwt/pull/154
what vulnarability does cloudy-with-a-chance-of-meatballs.cdk-lambda-token-authorizer-jwt version less then 0.1.11 have
Having vulnarability PVE-2021-41085 Advisory: Cloverly-python-module 0.2.0 adds a clear session function for security purposes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cloverly-python-module version less then 0.2.0 have ### Response: Having vulnarability PVE-2021-41085 Advisory: Cloverly-python-module 0.2.0 adds a clear session function for security purposes.
what vulnarability does cloverly-python-module version less then 0.2.0 have
Having vulnarability CVE-2022-40898 Advisory: Cls-python 0.1.4 updates its dependency 'wheel' to v0.38.1 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cls-python version less then 0.1.4 have ### Response: Having vulnarability CVE-2022-40898 Advisory: Cls-python 0.1.4 updates its dependency 'wheel' to v0.38.1 to include a security fix.
what vulnarability does cls-python version less then 0.1.4 have
Having vulnarability PVE-2021-36854 Advisory: cmdlr 4.1.0 resists malicious js attack in `run_in_nodejs`
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cmdlr version less then 4.1.0 have ### Response: Having vulnarability PVE-2021-36854 Advisory: cmdlr 4.1.0 resists malicious js attack in `run_in_nodejs`
what vulnarability does cmdlr version less then 4.1.0 have
Having vulnarability CVE-2020-26235 Advisory: Cmsis-pack-manager 0.5.1 updates its RUST dependency 'time' to v0.3.17 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cmsis-pack-manager version less then 0.5.1 have ### Response: Having vulnarability CVE-2020-26235 Advisory: Cmsis-pack-manager 0.5.1 updates its RUST dependency 'time' to v0.3.17 to include a security fix.
what vulnarability does cmsis-pack-manager version less then 0.5.1 have
Having vulnarability PVE-2021-25656 Advisory: Cmsplugin-filer 0.10.2 includes a fix for a XSS vulnerability in 'firstof' in folder template. Users with Django>1.7 aren't affected. https://github.com/divio/cmsplugin-filer/pull/185
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cmsplugin-filer version less then 0.10.2 have ### Response: Having vulnarability PVE-2021-25656 Advisory: Cmsplugin-filer 0.10.2 includes a fix for a XSS vulnerability in 'firstof' in folder template. Users with Django>1.7 aren't affected. https://github.com/divio/cmsplugin-filer/pull/185
what vulnarability does cmsplugin-filer version less then 0.10.2 have
Having vulnarability CVE-2020-7212 Advisory: Cnx-publishing 0.17.6 updates its dependency 'urllib3' to v1.25.8 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cnx-publishing version less then 0.17.6 have ### Response: Having vulnarability CVE-2020-7212 Advisory: Cnx-publishing 0.17.6 updates its dependency 'urllib3' to v1.25.8 to include a security fix.
what vulnarability does cnx-publishing version less then 0.17.6 have
Having vulnarability CVE-2018-12680 Advisory: The Serialize.deserialize() method in CoAPthon 3.1, 4.0.0, 4.0.1, and 4.0.2 mishandles certain exceptions, leading to a denial of service in applications that use this library (e.g., the standard CoAP server, CoAP client, CoAP reverse proxy, example collect CoAP server and client) when they receive crafted CoAP messages.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does coapthon version equal to 3.1,equal to 4.0.0,equal to 4.0.1,equal to 4.0.2 have ### Response: Having vulnarability CVE-2018-12680 Advisory: The Serialize.deserialize() method in CoAPthon 3.1, 4.0.0, 4.0.1, and 4.0.2 mishandles certain exceptions, leading to a denial of service in applications that use this library (e.g., the standard CoAP server, CoAP client, CoAP reverse proxy, example collect CoAP server and client) when they receive crafted CoAP messages.
what vulnarability does coapthon version equal to 3.1,equal to 4.0.0,equal to 4.0.1,equal to 4.0.2 have
Having vulnarability CVE-2018-12679 Advisory: The Serialize.deserialize() method in CoAPthon3 1.0 and 1.0.1 mishandles certain exceptions, leading to a denial of service in applications that use this library (e.g., the standard CoAP server, CoAP client, example collect CoAP server and client) when they receive crafted CoAP messages.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does coapthon3 version greather then equal to 0,less then equal to 1.0.1 have ### Response: Having vulnarability CVE-2018-12679 Advisory: The Serialize.deserialize() method in CoAPthon3 1.0 and 1.0.1 mishandles certain exceptions, leading to a denial of service in applications that use this library (e.g., the standard CoAP server, CoAP client, example collect CoAP server and client) when they receive crafted CoAP messages.
what vulnarability does coapthon3 version greather then equal to 0,less then equal to 1.0.1 have
Having vulnarability CVE-2008-6954 Advisory: The web interface (CobblerWeb) in Cobbler before 1.2.9 allows remote authenticated users to execute arbitrary Python code in cobblerd by editing a Cheetah kickstart template to import arbitrary Python modules.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cobbler version less then 1.2.9 have ### Response: Having vulnarability CVE-2008-6954 Advisory: The web interface (CobblerWeb) in Cobbler before 1.2.9 allows remote authenticated users to execute arbitrary Python code in cobblerd by editing a Cheetah kickstart template to import arbitrary Python modules.
what vulnarability does cobbler version less then 1.2.9 have
Having vulnarability CVE-2019-11324 Advisory: Cockroachdb 0.3.2 updates 'urllib3' to v1.25.3 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cockroachdb version less then 0.3.2 have ### Response: Having vulnarability CVE-2019-11324 Advisory: Cockroachdb 0.3.2 updates 'urllib3' to v1.25.3 to include security fixes.
what vulnarability does cockroachdb version less then 0.3.2 have
Having vulnarability PVE-2021-36386 Advisory: codalab before 0.2.33 was using a version of gunicorn that had security vulnerabilities.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does codalab version less then 0.2.33 have ### Response: Having vulnarability PVE-2021-36386 Advisory: codalab before 0.2.33 was using a version of gunicorn that had security vulnerabilities.
what vulnarability does codalab version less then 0.2.33 have
Having vulnarability CVE-2023-32681 Advisory: Code-snapshot 0.2.4 updates its dependency 'requests' minimum requirement to v2.31.0 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does code-snapshot version less then 0.2.4 have ### Response: Having vulnarability CVE-2023-32681 Advisory: Code-snapshot 0.2.4 updates its dependency 'requests' minimum requirement to v2.31.0 to include a security fix.
what vulnarability does code-snapshot version less then 0.2.4 have
Having vulnarability PVE-2023-59888 Advisory: Codechecker 6.18.2 includes a fix for a XSS vulnerability. To solve this problem the server will always return the escaped version of these values which can be safely rendered on the UI. https://github.com/Ericsson/codechecker/pull/3549
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does codechecker version less then 6.18.2 have ### Response: Having vulnarability PVE-2023-59888 Advisory: Codechecker 6.18.2 includes a fix for a XSS vulnerability. To solve this problem the server will always return the escaped version of these values which can be safely rendered on the UI. https://github.com/Ericsson/codechecker/pull/3549
what vulnarability does codechecker version less then 6.18.2 have
Having vulnarability CVE-2019-10800 Advisory: Codecov 2.0.16 includes a fix for CVE-2019-10800: Remote code execution. The vulnerability exists due to improper sanitization of "gcov" arguments before being provided to the "popen" method. A remote authenticated attacker can execute arbitrary OS commands on the target system.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does codecov version less then 2.0.16 have ### Response: Having vulnarability CVE-2019-10800 Advisory: Codecov 2.0.16 includes a fix for CVE-2019-10800: Remote code execution. The vulnerability exists due to improper sanitization of "gcov" arguments before being provided to the "popen" method. A remote authenticated attacker can execute arbitrary OS commands on the target system.
what vulnarability does codecov version less then 2.0.16 have
Having vulnarability CVE-2021-28957 Advisory: Codeforcesapipy 2.0.8 updates the 'lxml' dependency to 4.6.3 to resolve security issues.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does codeforcesapipy version less then 2.0.8 have ### Response: Having vulnarability CVE-2021-28957 Advisory: Codeforcesapipy 2.0.8 updates the 'lxml' dependency to 4.6.3 to resolve security issues.
what vulnarability does codeforcesapipy version less then 2.0.8 have
Having vulnarability PVE-2023-61536 Advisory: Codeinterpreterapi 0.0.14 updates its dependency 'langchain' to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does codeinterpreterapi version less then 0.0.14 have ### Response: Having vulnarability PVE-2023-61536 Advisory: Codeinterpreterapi 0.0.14 updates its dependency 'langchain' to include a security fix.
what vulnarability does codeinterpreterapi version less then 0.0.14 have
Having vulnarability CVE-2021-46897 Advisory: views.py in Wagtail CRX CodeRed Extensions (formerly CodeRed CMS or coderedcms) before 0.22.3 allows upward protected/..%2f..%2f path traversal when serving protected media.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does coderedcms version less then 0.22.3 have ### Response: Having vulnarability CVE-2021-46897 Advisory: views.py in Wagtail CRX CodeRed Extensions (formerly CodeRed CMS or coderedcms) before 0.22.3 allows upward protected/..%2f..%2f path traversal when serving protected media.
what vulnarability does coderedcms version less then 0.22.3 have
Having vulnarability CVE-2024-23342 Advisory: Cognitojwt version 1.5.0 transitions from the outdated python-jose library, which relied on the ecdsa package containing unresolved vulnerabilities, to the more frequently updated joserfc library.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cognitojwt version less then 1.5.0 have ### Response: Having vulnarability CVE-2024-23342 Advisory: Cognitojwt version 1.5.0 transitions from the outdated python-jose library, which relied on the ecdsa package containing unresolved vulnerabilities, to the more frequently updated joserfc library.
what vulnarability does cognitojwt version less then 1.5.0 have
Having vulnarability CVE-2018-18074 Advisory: Cohen3 version 0.8.3 updates its dependency "requests" to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does cohen3 version less then 0.8.3 have ### Response: Having vulnarability CVE-2018-18074 Advisory: Cohen3 version 0.8.3 updates its dependency "requests" to include a security fix.
what vulnarability does cohen3 version less then 0.8.3 have
Having vulnarability CVE-2018-18074 Advisory: Coinbasepro 0.1.0 updates requests version to >=2.20.0 to address a security vulnerability.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does coinbasepro version less then 0.1.0 have ### Response: Having vulnarability CVE-2018-18074 Advisory: Coinbasepro 0.1.0 updates requests version to >=2.20.0 to address a security vulnerability.
what vulnarability does coinbasepro version less then 0.1.0 have
Having vulnarability PVE-2021-36299 Advisory: coincurve before 8.0.0 does not support the new GitHub and PyPI security requirements. Binary wheels on macOS for Python 3.5 now uses Homebrew Python for compilation due to new security requirements.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does coincurve version less then 8.0.0 have ### Response: Having vulnarability PVE-2021-36299 Advisory: coincurve before 8.0.0 does not support the new GitHub and PyPI security requirements. Binary wheels on macOS for Python 3.5 now uses Homebrew Python for compilation due to new security requirements.
what vulnarability does coincurve version less then 8.0.0 have
Having vulnarability CVE-2017-18361 Advisory: In Pylons Colander through 1.6, the URL validator allows an attacker to potentially cause an infinite loop thereby causing a denial of service via an unclosed parenthesis. See CVE-2017-18361.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does colander version less then equal to 1.6 have ### Response: Having vulnarability CVE-2017-18361 Advisory: In Pylons Colander through 1.6, the URL validator allows an attacker to potentially cause an infinite loop thereby causing a denial of service via an unclosed parenthesis. See CVE-2017-18361.
what vulnarability does colander version less then equal to 1.6 have
Having vulnarability CVE-2014-1830 Advisory: Coldsweat 0.10.0 updates its dependency 'requests' to version '2.20.1' to include a security fix. https://github.com/passiomatic/coldsweat/commit/646edf0ef75cf62c7ba009a7ce62b4b8ffae26c3
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does coldsweat version less then 0.10.0 have ### Response: Having vulnarability CVE-2014-1830 Advisory: Coldsweat 0.10.0 updates its dependency 'requests' to version '2.20.1' to include a security fix. https://github.com/passiomatic/coldsweat/commit/646edf0ef75cf62c7ba009a7ce62b4b8ffae26c3
what vulnarability does coldsweat version less then 0.10.0 have
Having vulnarability CVE-2016-7138 Advisory: Collective.contact.core 1.10 fixes a security issue related to AddContact. The vulnerability was found in its dependency Plone CMS. See CVE-2016-7138. https://github.com/collective/collective.contact.core/pull/25
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does collective-contact-core version less then 1.10 have ### Response: Having vulnarability CVE-2016-7138 Advisory: Collective.contact.core 1.10 fixes a security issue related to AddContact. The vulnerability was found in its dependency Plone CMS. See CVE-2016-7138. https://github.com/collective/collective.contact.core/pull/25
what vulnarability does collective-contact-core version less then 1.10 have
Having vulnarability CVE-2022-4638 Advisory: collective.contact.widget is an add-on is part of the collective.contact.* suite. A vulnerability classified as problematic was found in collective.contact.widget up to 1.12. This vulnerability affects the function title of the file src/collective/contact/widget/widgets.py. The manipulation leads to cross site scripting. The attack can be initiated remotely. The name of the patch is 5da36305ca7ed433782be8901c47387406fcda12. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-216496.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does collective-contact-widget version greather then equal to 0,less then 1.13 have ### Response: Having vulnarability CVE-2022-4638 Advisory: collective.contact.widget is an add-on is part of the collective.contact.* suite. A vulnerability classified as problematic was found in collective.contact.widget up to 1.12. This vulnerability affects the function title of the file src/collective/contact/widget/widgets.py. The manipulation leads to cross site scripting. The attack can be initiated remotely. The name of the patch is 5da36305ca7ed433782be8901c47387406fcda12. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-216496.
what vulnarability does collective-contact-widget version greather then equal to 0,less then 1.13 have
Having vulnarability CVE-2022-4495 Advisory: A vulnerability, which was classified as problematic, has been found in collective.dms.basecontent. This issue affects the function renderCell of the file src/collective/dms/basecontent/browser/column.py. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 1.7 or later will address this issue. The patch is at commit 6c4d616fcc771822a14ebae5e23f3f6d96d134bd. It is recommended to upgrade the affected component. The identifier VDB-215813 was assigned to this vulnerability.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does collective-dms-basecontent version greather then equal to 0,less then 1.7 have ### Response: Having vulnarability CVE-2022-4495 Advisory: A vulnerability, which was classified as problematic, has been found in collective.dms.basecontent. This issue affects the function renderCell of the file src/collective/dms/basecontent/browser/column.py. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 1.7 or later will address this issue. The patch is at commit 6c4d616fcc771822a14ebae5e23f3f6d96d134bd. It is recommended to upgrade the affected component. The identifier VDB-215813 was assigned to this vulnerability.
what vulnarability does collective-dms-basecontent version greather then equal to 0,less then 1.7 have
Having vulnarability PVE-2021-25658 Advisory: Collective.documentviewer 1.5.1 fixes a security issue on file resources permissions. https://github.com/collective/collective.documentviewer/commit/7222b0d30b1976d3f6773553bd6948c39efcbc20
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does collective-documentviewer version less then 1.5.1 have ### Response: Having vulnarability PVE-2021-25658 Advisory: Collective.documentviewer 1.5.1 fixes a security issue on file resources permissions. https://github.com/collective/collective.documentviewer/commit/7222b0d30b1976d3f6773553bd6948c39efcbc20
what vulnarability does collective-documentviewer version less then 1.5.1 have
Having vulnarability PVE-2021-41911 Advisory: Collective-easyform version 3.0.5 doesn't resolves entities in the modeleditor and removes processing instructions (commit #254).
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does collective-easyform version less then 3.0.5 have ### Response: Having vulnarability PVE-2021-41911 Advisory: Collective-easyform version 3.0.5 doesn't resolves entities in the modeleditor and removes processing instructions (commit #254).
what vulnarability does collective-easyform version less then 3.0.5 have
Having vulnarability CVE-2015-6384 Advisory: Collective.js.datatables 4.1.1 updates Datatables to 1.10.11, due to a XSS vulnerability in 1.10.4.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does collective-js-datatables version less then 4.1.1 have ### Response: Having vulnarability CVE-2015-6384 Advisory: Collective.js.datatables 4.1.1 updates Datatables to 1.10.11, due to a XSS vulnerability in 1.10.4.
what vulnarability does collective-js-datatables version less then 4.1.1 have
Having vulnarability PVE-2021-35879 Advisory: collective-noticeboard before 0.7.1 has a security issue, anonymous users could modify notes positions.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does collective-noticeboard version less then 0.7.1 have ### Response: Having vulnarability PVE-2021-35879 Advisory: collective-noticeboard before 0.7.1 has a security issue, anonymous users could modify notes positions.
what vulnarability does collective-noticeboard version less then 0.7.1 have
Having vulnarability PVE-2021-25661 Advisory: Collective.portlet.twitter 1.0b3 fixes a potential XSS (arbitrary injection) issue by escaping and quoting all attributes being set on the rendered portlet. https://github.com/collective/collective.portlet.twitter/pull/2
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does collective-portlet-twitter version less then 1.0b3 have ### Response: Having vulnarability PVE-2021-25661 Advisory: Collective.portlet.twitter 1.0b3 fixes a potential XSS (arbitrary injection) issue by escaping and quoting all attributes being set on the rendered portlet. https://github.com/collective/collective.portlet.twitter/pull/2
what vulnarability does collective-portlet-twitter version less then 1.0b3 have
Having vulnarability PVE-2021-25664 Advisory: collective.tablepage 0.3 fixes a security problem: data inside text cells were transformed to HTML without any check.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does collective-tablepage version less then 0.3 have ### Response: Having vulnarability PVE-2021-25664 Advisory: collective.tablepage 0.3 fixes a security problem: data inside text cells were transformed to HTML without any check.
what vulnarability does collective-tablepage version less then 0.3 have
Having vulnarability PVE-2022-50678 Advisory: Collective-task 3.0.9 includes escaping to fix a XSS vulnerability. https://github.com/collective/collective.task/commit/1aac7f83fa2c2b41d59ba02748912953461f3fac
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does collective-task version less then 3.0.9 have ### Response: Having vulnarability PVE-2022-50678 Advisory: Collective-task 3.0.9 includes escaping to fix a XSS vulnerability. https://github.com/collective/collective.task/commit/1aac7f83fa2c2b41d59ba02748912953461f3fac
what vulnarability does collective-task version less then 3.0.9 have
Having vulnarability PVE-2021-25666 Advisory: Collective.xmpp.chat 0.3.1 includes an update in 'converse.js' that fixes a security issue. https://github.com/collective/collective.xmpp.chat/commit/4b6cb3a43158f866d84c4ce803b9016aef81adfe
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does collective-xmpp-chat version less then 0.3.1 have ### Response: Having vulnarability PVE-2021-25666 Advisory: Collective.xmpp.chat 0.3.1 includes an update in 'converse.js' that fixes a security issue. https://github.com/collective/collective.xmpp.chat/commit/4b6cb3a43158f866d84c4ce803b9016aef81adfe
what vulnarability does collective-xmpp-chat version less then 0.3.1 have
Having vulnarability PVE-2022-49566 Advisory: Collective.contact.widget 1.13 escapes contact title special characters in 'term-contact' viewlet to prevent XSS vulnerabilities.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does collective.contact.widget version less then 1.13 have ### Response: Having vulnarability PVE-2022-49566 Advisory: Collective.contact.widget 1.13 escapes contact title special characters in 'term-contact' viewlet to prevent XSS vulnerabilities.
what vulnarability does collective.contact.widget version less then 1.13 have
Having vulnarability PVE-2022-49567 Advisory: Collective.dms.basecontent 1.7 escapes special characters when rendering to avoid potential XSS vulnerabilities. https://github.com/collective/collective.dms.basecontent/commit/6c4d616fcc771822a14ebae5e23f3f6d96d134bd
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does collective.dms.basecontent version less then 1.7 have ### Response: Having vulnarability PVE-2022-49567 Advisory: Collective.dms.basecontent 1.7 escapes special characters when rendering to avoid potential XSS vulnerabilities. https://github.com/collective/collective.dms.basecontent/commit/6c4d616fcc771822a14ebae5e23f3f6d96d134bd
what vulnarability does collective.dms.basecontent version less then 1.7 have
Having vulnarability PVE-2022-49408 Advisory: Collective.documentgenerator 3.33 adds character escaping to avoid XSS attacks via 'TemplatesTable'.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does collective.documentgenerator version less then 3.33 have ### Response: Having vulnarability PVE-2022-49408 Advisory: Collective.documentgenerator 3.33 adds character escaping to avoid XSS attacks via 'TemplatesTable'.
what vulnarability does collective.documentgenerator version less then 3.33 have
Having vulnarability PVE-2022-49411 Advisory: Collective.iconifiedcategory 0.54 applies escaping to avoid code injection vulnerabilities. https://github.com/collective/collective.iconifiedcategory/commit/7bcd148d7649be0e1df82ec75bbc46e2925eba2d
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does collective.iconifiedcategory version less then 0.54 have ### Response: Having vulnarability PVE-2022-49411 Advisory: Collective.iconifiedcategory 0.54 applies escaping to avoid code injection vulnerabilities. https://github.com/collective/collective.iconifiedcategory/commit/7bcd148d7649be0e1df82ec75bbc46e2925eba2d
what vulnarability does collective.iconifiedcategory version less then 0.54 have
Having vulnarability PVE-2022-47815 Advisory: Collored is a malicious package, typosquatting. It installs Malware in your system. https://blog.sonatype.com/careful-out-there-open-source-attacks-continue-to-be-on-the-uptick
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does collored version greather then 0,less then 0 have ### Response: Having vulnarability PVE-2022-47815 Advisory: Collored is a malicious package, typosquatting. It installs Malware in your system. https://blog.sonatype.com/careful-out-there-open-source-attacks-continue-to-be-on-the-uptick
what vulnarability does collored version greather then 0,less then 0 have
Having vulnarability PVE-2022-51685 Advisory: Colorsama is a malicious package. It triggers the install of W4SP Stealer in your system.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does colorsama version greather then 0 have ### Response: Having vulnarability PVE-2022-51685 Advisory: Colorsama is a malicious package. It triggers the install of W4SP Stealer in your system.
what vulnarability does colorsama version greather then 0 have
Having vulnarability PVE-2023-52924 Advisory: Colorslib is a malicious package. It installs info-stealing Malware. https://www.bleepingcomputer.com/news/security/malicious-lolip0p-pypi-packages-install-info-stealing-malware
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does colorslib version greather then 0 have ### Response: Having vulnarability PVE-2023-52924 Advisory: Colorslib is a malicious package. It installs info-stealing Malware. https://www.bleepingcomputer.com/news/security/malicious-lolip0p-pypi-packages-install-info-stealing-malware
what vulnarability does colorslib version greather then 0 have
Having vulnarability PVE-2022-51683 Advisory: Colorwin is a malicious package. It triggers the install of W4SP Stealer in your system.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does colorwin version greather then 0 have ### Response: Having vulnarability PVE-2022-51683 Advisory: Colorwin is a malicious package. It triggers the install of W4SP Stealer in your system.
what vulnarability does colorwin version greather then 0 have
Having vulnarability PVE-2024-65063 Advisory: Colossalai 0.1.11rc1 addresses security concerns related to subprocess handling. It specifically rectifies insecure subprocess usage by modifying the way subprocesses are invoked, enhancing the security and reliability of the code. This change is crucial for preventing potential vulnerabilities in the application's execution environment.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does colossalai version less then 0.1.11rc1 have ### Response: Having vulnarability PVE-2024-65063 Advisory: Colossalai 0.1.11rc1 addresses security concerns related to subprocess handling. It specifically rectifies insecure subprocess usage by modifying the way subprocesses are invoked, enhancing the security and reliability of the code. This change is crucial for preventing potential vulnerabilities in the application's execution environment.
what vulnarability does colossalai version less then 0.1.11rc1 have