output
stringlengths
64
2.91k
input
stringclasses
1 value
text
stringlengths
264
3.14k
instruction
stringlengths
53
330
Having vulnarability CVE-2022-38887 Advisory: D8s-python 0.1.0 is vulnerable to CVE-2022-38887: It included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-strings package.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does d8s-python version equal to 0.1.0 have ### Response: Having vulnarability CVE-2022-38887 Advisory: D8s-python 0.1.0 is vulnerable to CVE-2022-38887: It included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-strings package.
what vulnarability does d8s-python version equal to 0.1.0 have
Having vulnarability CVE-2022-44051 Advisory: D8s-stats 0.1.0 includes a potential code-execution backdoor inserted by a third party: the democritus-math package.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does d8s-stats version equal to 0.1.0 have ### Response: Having vulnarability CVE-2022-44051 Advisory: D8s-stats 0.1.0 includes a potential code-execution backdoor inserted by a third party: the democritus-math package.
what vulnarability does d8s-stats version equal to 0.1.0 have
Having vulnarability CVE-2022-40432 Advisory: D8s-strings 0.1.0 is vulnerable to CVE-2022-40432: It included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-hypothesis package.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does d8s-strings version equal to 0.1.0 have ### Response: Having vulnarability CVE-2022-40432 Advisory: D8s-strings 0.1.0 is vulnerable to CVE-2022-40432: It included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-hypothesis package.
what vulnarability does d8s-strings version equal to 0.1.0 have
Having vulnarability CVE-2022-43304 Advisory: D8s-timer 0.1.0 includes a potential code-execution backdoor inserted by a third party: the democritus-uuids package.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does d8s-timer version equal to 0.1.0 have ### Response: Having vulnarability CVE-2022-43304 Advisory: D8s-timer 0.1.0 includes a potential code-execution backdoor inserted by a third party: the democritus-uuids package.
what vulnarability does d8s-timer version equal to 0.1.0 have
Having vulnarability CVE-2022-40811 Advisory: D8s-urls 0.1.0 is vulnerable to CVE-2022-40811: It included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-file-system package.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does d8s-urls version equal to 0.1.0 have ### Response: Having vulnarability CVE-2022-40811 Advisory: D8s-urls 0.1.0 is vulnerable to CVE-2022-40811: It included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-file-system package.
what vulnarability does d8s-urls version equal to 0.1.0 have
Having vulnarability CVE-2022-41386 Advisory: D8s-utility 0.1.0 is vulnerable to CVE-2022-41386: It included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-urls package.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does d8s-utility version equal to 0.1.0 have ### Response: Having vulnarability CVE-2022-41386 Advisory: D8s-utility 0.1.0 is vulnerable to CVE-2022-41386: It included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-urls package.
what vulnarability does d8s-utility version equal to 0.1.0 have
Having vulnarability CVE-2022-40806 Advisory: D8s-uuids 0.1.0 is vulnerable to CVE-2022-40806: It included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-hypothesis package.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does d8s-uuids version equal to 0.1.0 have ### Response: Having vulnarability CVE-2022-40806 Advisory: D8s-uuids 0.1.0 is vulnerable to CVE-2022-40806: It included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-hypothesis package.
what vulnarability does d8s-uuids version equal to 0.1.0 have
Having vulnarability CVE-2022-38886 Advisory: D8s-xml 0.1.0 is vulnerable to CVE-2022-38886: It included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-strings package.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does d8s-xml version equal to 0.1.0 have ### Response: Having vulnarability CVE-2022-38886 Advisory: D8s-xml 0.1.0 is vulnerable to CVE-2022-38886: It included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-strings package.
what vulnarability does d8s-xml version equal to 0.1.0 have
Having vulnarability CVE-2022-41380 Advisory: D8s-yaml 0.1.0 is vulnerable to CVE-2022-41380: It included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-file-system package.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does d8s-yaml version equal to 0.1.0 have ### Response: Having vulnarability CVE-2022-41380 Advisory: D8s-yaml 0.1.0 is vulnerable to CVE-2022-41380: It included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-file-system package.
what vulnarability does d8s-yaml version equal to 0.1.0 have
Having vulnarability PVE-2021-39403 Advisory: Dact 1.1.1 includes a few security patches.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dact version less then 1.1.1 have ### Response: Having vulnarability PVE-2021-39403 Advisory: Dact 1.1.1 includes a few security patches.
what vulnarability does dact version less then 1.1.1 have
Having vulnarability PVE-2022-48543 Advisory: Dagster 0.14.15 defaults to use more security headers that prevent XSS, sniffing and other attack vectors. https://github.com/dagster-io/dagster/pull/7764
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dagster version less then 0.14.15 have ### Response: Having vulnarability PVE-2022-48543 Advisory: Dagster 0.14.15 defaults to use more security headers that prevent XSS, sniffing and other attack vectors. https://github.com/dagster-io/dagster/pull/7764
what vulnarability does dagster version less then 0.14.15 have
Having vulnarability CVE-2022-2068 Advisory: Dagster-cloud 1.1.4 updates 'dagster/dagster-cloud-agent' Docker image’s base to 'python:3.8.15-slim' to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dagster-cloud version less then 1.1.4 have ### Response: Having vulnarability CVE-2022-2068 Advisory: Dagster-cloud 1.1.4 updates 'dagster/dagster-cloud-agent' Docker image’s base to 'python:3.8.15-slim' to include security fixes.
what vulnarability does dagster-cloud version less then 1.1.4 have
Having vulnarability PVE-2022-45422 Advisory: Dajngo is a typosquatting package. It shows a malicious behavior, for example, it may leak your sensitive data and/or gain unauthorized persistence in your system. https://www.zdnet.com/article/twelve-malicious-python-libraries-found-and-removed-from-pypi/
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dajngo version greather then 0,less then 0 have ### Response: Having vulnarability PVE-2022-45422 Advisory: Dajngo is a typosquatting package. It shows a malicious behavior, for example, it may leak your sensitive data and/or gain unauthorized persistence in your system. https://www.zdnet.com/article/twelve-malicious-python-libraries-found-and-removed-from-pypi/
what vulnarability does dajngo version greather then 0,less then 0 have
Having vulnarability CVE-2020-10108 Advisory: Daphne 4.0.0 updates its dependency 'twisted' to versions '>=22.4' to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does daphne version less then 4.0.0 have ### Response: Having vulnarability CVE-2020-10108 Advisory: Daphne 4.0.0 updates its dependency 'twisted' to versions '>=22.4' to include security fixes.
what vulnarability does daphne version less then 4.0.0 have
Having vulnarability CVE-2022-4304 Advisory: Dapla-toolbelt-pseudo 0.2.1 updates its dependency 'cryptography' to v39.0.1 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dapla-toolbelt-pseudo version less then 0.2.1 have ### Response: Having vulnarability CVE-2022-4304 Advisory: Dapla-toolbelt-pseudo 0.2.1 updates its dependency 'cryptography' to v39.0.1 to include security fixes.
what vulnarability does dapla-toolbelt-pseudo version less then 0.2.1 have
Having vulnarability CVE-2019-2435 Advisory: Dark-matter 4.0.42 updates its dependency 'mysql-connector-python' to v8.0.19 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dark-matter version less then 4.0.42 have ### Response: Having vulnarability CVE-2019-2435 Advisory: Dark-matter 4.0.42 updates its dependency 'mysql-connector-python' to v8.0.19 to include a security fix.
what vulnarability does dark-matter version less then 4.0.42 have
Having vulnarability PVE-2021-40183 Advisory: Dash 1.20.0 fixes a potential XSS vulnerability by starting to validate callback request fields. https://github.com/plotly/dash/pull/1546
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dash version less then 1.20.0 have ### Response: Having vulnarability PVE-2021-40183 Advisory: Dash 1.20.0 fixes a potential XSS vulnerability by starting to validate callback request fields. https://github.com/plotly/dash/pull/1546
what vulnarability does dash version less then 1.20.0 have
Having vulnarability PVE-2023-58907 Advisory: Dash-ag-grid 2.0.0 adds 'dangerously_allow_html' to grid props only provided at render, to prevent 'columnDefs' from showing unsafe html. https://github.com/plotly/dash-ag-grid/commit/b888d6ab4fcb4afac187492e8b6c9cf0d0f8842b
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dash-ag-grid version less then 2.0.0 have ### Response: Having vulnarability PVE-2023-58907 Advisory: Dash-ag-grid 2.0.0 adds 'dangerously_allow_html' to grid props only provided at render, to prevent 'columnDefs' from showing unsafe html. https://github.com/plotly/dash-ag-grid/commit/b888d6ab4fcb4afac187492e8b6c9cf0d0f8842b
what vulnarability does dash-ag-grid version less then 2.0.0 have
Having vulnarability PVE-2021-39411 Advisory: Dash-bio 0.5.1 fixes an abandoned resource vulnerability with CircosJS fork.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dash-bio version less then 0.5.1 have ### Response: Having vulnarability PVE-2021-39411 Advisory: Dash-bio 0.5.1 fixes an abandoned resource vulnerability with CircosJS fork.
what vulnarability does dash-bio version less then 0.5.1 have
Having vulnarability CVE-2021-43861 Advisory: Dash-extensions 0.1.1 updates its NPM dependency 'mermaid' to v9.0.1 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dash-extensions version less then 0.1.1 have ### Response: Having vulnarability CVE-2021-43861 Advisory: Dash-extensions 0.1.1 updates its NPM dependency 'mermaid' to v9.0.1 to include a security fix.
what vulnarability does dash-extensions version less then 0.1.1 have
Having vulnarability PVE-2021-40961 Advisory: Dash-io 0.0.1.post1 removes the 'Pickle' library for security reasons. https://github.com/plotly/dash-io/commit/848565e688595c6d106663f41a6a7113b4c6fa67
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dash-io version less then 0.0.1 have ### Response: Having vulnarability PVE-2021-40961 Advisory: Dash-io 0.0.1.post1 removes the 'Pickle' library for security reasons. https://github.com/plotly/dash-io/commit/848565e688595c6d106663f41a6a7113b4c6fa67
what vulnarability does dash-io version less then 0.0.1 have
Having vulnarability CVE-2021-23434 Advisory: Dash-jbrowse 1.0.1 updates its NPM dependency 'object-path' to v0.11.8 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dash-jbrowse version less then 1.0.1 have ### Response: Having vulnarability CVE-2021-23434 Advisory: Dash-jbrowse 1.0.1 updates its NPM dependency 'object-path' to v0.11.8 to include security fixes.
what vulnarability does dash-jbrowse version less then 1.0.1 have
Having vulnarability PVE-2021-41222 Advisory: Dash-table 4.7.0 sanitizes table "id" to prevent stylesheet injection. https://github.com/plotly/dash-table/pull/766
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dash-table version less then 4.7.0 have ### Response: Having vulnarability PVE-2021-41222 Advisory: Dash-table 4.7.0 sanitizes table "id" to prevent stylesheet injection. https://github.com/plotly/dash-table/pull/766
what vulnarability does dash-table version less then 4.7.0 have
Having vulnarability CVE-2022-40897 Advisory: Dash-tools 1.10.7 pins its dependency 'setuptools' to versions '>=65.5.1' to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dash-tools version less then 1.10.7 have ### Response: Having vulnarability CVE-2022-40897 Advisory: Dash-tools 1.10.7 pins its dependency 'setuptools' to versions '>=65.5.1' to include a security fix.
what vulnarability does dash-tools version less then 1.10.7 have
Having vulnarability CVE-2021-42343 Advisory: Dask 2021.10.0 includes a fix for CVE-2021-42343: An issue was discovered in the Dask distributed package before 2021.10.0 for Python. Single machine Dask clusters starting with dask.distributed.LocalCluster or dask.distributed.Client (which defaults to using LocalCluster) would mistakenly configure their respective Dask workers to listen on external interfaces (typically with a randomly selected high port) rather than only on localhost. A Dask cluster created using this method (when running on a machine that has an applicable port exposed) could be used by a sophisticated attacker to achieve remote code execution.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dask version less then 2021.10.0 have ### Response: Having vulnarability CVE-2021-42343 Advisory: Dask 2021.10.0 includes a fix for CVE-2021-42343: An issue was discovered in the Dask distributed package before 2021.10.0 for Python. Single machine Dask clusters starting with dask.distributed.LocalCluster or dask.distributed.Client (which defaults to using LocalCluster) would mistakenly configure their respective Dask workers to listen on external interfaces (typically with a randomly selected high port) rather than only on localhost. A Dask cluster created using this method (when running on a machine that has an applicable port exposed) could be used by a sophisticated attacker to achieve remote code execution.
what vulnarability does dask version less then 2021.10.0 have
Having vulnarability CVE-2021-42343 Advisory: Dask-image 2023.03.0 updates its dependency 'dask' to v2021.10.0 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dask-image version less then 2023.3.0 have ### Response: Having vulnarability CVE-2021-42343 Advisory: Dask-image 2023.03.0 updates its dependency 'dask' to v2021.10.0 to include a security fix.
what vulnarability does dask-image version less then 2023.3.0 have
Having vulnarability CVE-2017-18342 Advisory: Database-Sanitizer 1.1.0 includes a security patch for the function 'from_file' in 'database_sanitizer/config.py'. It used the unsafe yaml.load(), that allows instantiation of arbitrary objects. Consider yaml.safe_load(). https://github.com/andersinno/python-database-sanitizer/commit/ace4e0823d7b81c6f3bf683eb97193b36cc6c040#diff-6090be0559642595d2ff5ff2e9d265c6d152a75ef98845380436d0f06e0b3c19
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does database-sanitizer version less then 1.1.0 have ### Response: Having vulnarability CVE-2017-18342 Advisory: Database-Sanitizer 1.1.0 includes a security patch for the function 'from_file' in 'database_sanitizer/config.py'. It used the unsafe yaml.load(), that allows instantiation of arbitrary objects. Consider yaml.safe_load(). https://github.com/andersinno/python-database-sanitizer/commit/ace4e0823d7b81c6f3bf683eb97193b36cc6c040#diff-6090be0559642595d2ff5ff2e9d265c6d152a75ef98845380436d0f06e0b3c19
what vulnarability does database-sanitizer version less then 1.1.0 have
Having vulnarability PVE-2021-36835 Advisory: datacube 1.6.2 is a Patch release to build a new Docker container, to resolve an upstream security bug.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does datacube version less then 1.6.2 have ### Response: Having vulnarability PVE-2021-36835 Advisory: datacube 1.6.2 is a Patch release to build a new Docker container, to resolve an upstream security bug.
what vulnarability does datacube version less then 1.6.2 have
Having vulnarability CVE-2023-27476 Advisory: Datacube-ows version 1.8.37 has upgraded its owslib dependency to versions greater than 0.29.2, moving from previous versions below 0.28.1 https://github.com/opendatacube/datacube-ows/pull/973/commits/e7403ce5cccdbcc2d7b231679bb9b98bfbaa7ceb
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does datacube-ows version less then 1.8.37 have ### Response: Having vulnarability CVE-2023-27476 Advisory: Datacube-ows version 1.8.37 has upgraded its owslib dependency to versions greater than 0.29.2, moving from previous versions below 0.28.1 https://github.com/opendatacube/datacube-ows/pull/973/commits/e7403ce5cccdbcc2d7b231679bb9b98bfbaa7ceb
what vulnarability does datacube-ows version less then 1.8.37 have
Having vulnarability CVE-2016-10745 Advisory: Datagristle 0.1.7 updates its dependency 'jinja2' to v2.11 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does datagristle version less then 0.1.7 have ### Response: Having vulnarability CVE-2016-10745 Advisory: Datagristle 0.1.7 updates its dependency 'jinja2' to v2.11 to include security fixes.
what vulnarability does datagristle version less then 0.1.7 have
Having vulnarability CVE-2023-25560 Advisory: DataHub's AuthServiceClient, specifically versions prior to 0.8.45, creates JSON strings using format strings containing user-controlled data. This method enables potential attackers to manipulate these JSON strings and forward them to the backend, leading to potential misuse and authentication bypasses. Such misuse could result in the generation of system accounts, potentially leading to full system compromise. This vulnerability was identified and reported by the GitHub Security lab and is being tracked under GHSL-2022-080. https://github.com/datahub-project/datahub/security/advisories/GHSA-6rpf-5cfg-h8f3
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does datahub version less then 0.8.45 have ### Response: Having vulnarability CVE-2023-25560 Advisory: DataHub's AuthServiceClient, specifically versions prior to 0.8.45, creates JSON strings using format strings containing user-controlled data. This method enables potential attackers to manipulate these JSON strings and forward them to the backend, leading to potential misuse and authentication bypasses. Such misuse could result in the generation of system accounts, potentially leading to full system compromise. This vulnerability was identified and reported by the GitHub Security lab and is being tracked under GHSL-2022-080. https://github.com/datahub-project/datahub/security/advisories/GHSA-6rpf-5cfg-h8f3
what vulnarability does datahub version less then 0.8.45 have
Having vulnarability CVE-2023-24045 Advisory: Dataiku-api-client 11.1.0 and before interact with Dataiku DSS 11.2.1 or prior versions, which are vulnerable to CVE-2023-24045.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dataiku-api-client version less then equal to 11.1.0 have ### Response: Having vulnarability CVE-2023-24045 Advisory: Dataiku-api-client 11.1.0 and before interact with Dataiku DSS 11.2.1 or prior versions, which are vulnerable to CVE-2023-24045.
what vulnarability does dataiku-api-client version less then equal to 11.1.0 have
Having vulnarability CVE-2023-24045 Advisory: Dataiku-scoring 11.1.0 and before interact with Dataiku DSS 11.2.1 or prior versions, which are vulnerable to CVE-2023-24045.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dataiku-scoring version less then equal to 11.1.0 have ### Response: Having vulnarability CVE-2023-24045 Advisory: Dataiku-scoring 11.1.0 and before interact with Dataiku DSS 11.2.1 or prior versions, which are vulnerable to CVE-2023-24045.
what vulnarability does dataiku-scoring version less then equal to 11.1.0 have
Having vulnarability PVE-2021-40144 Advisory: Datajob 0.6.0 includes a patch to shell out commands more securely.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does datajob version less then 0.6.0 have ### Response: Having vulnarability PVE-2021-40144 Advisory: Datajob 0.6.0 includes a patch to shell out commands more securely.
what vulnarability does datajob version less then 0.6.0 have
Having vulnarability PVE-2022-48027 Advisory: Datalad 0.16.0 removes deprecated and unsafe mktemp from add-archive-content. https://github.com/datalad/datalad/pull/6428/commits/157db552b386f1719cc2efc3c3cb52e1e9c84f3e
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does datalad version less then 0.16.0 have ### Response: Having vulnarability PVE-2022-48027 Advisory: Datalad 0.16.0 removes deprecated and unsafe mktemp from add-archive-content. https://github.com/datalad/datalad/pull/6428/commits/157db552b386f1719cc2efc3c3cb52e1e9c84f3e
what vulnarability does datalad version less then 0.16.0 have
Having vulnarability PVE-2022-49140 Advisory: Datalite 0.7.2 adds some protection against SQL injections in field values. Maintainers highlight that this does not apply to class names, which should be under the programmer's control.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does datalite version less then 0.7.2 have ### Response: Having vulnarability PVE-2022-49140 Advisory: Datalite 0.7.2 adds some protection against SQL injections in field values. Maintainers highlight that this does not apply to class names, which should be under the programmer's control.
what vulnarability does datalite version less then 0.7.2 have
Having vulnarability CVE-2023-47248 Advisory: Datasets version 2.14.7 updates its dependency to include pyarrow version 14.0.1. This update addresses the security vulnerability CVE-2023-47248. https://github.com/huggingface/datasets/pull/6404/commits/04a3f006a1a88c894ea10610d66dfddd73ad1490
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does datasets version less then 2.14.7 have ### Response: Having vulnarability CVE-2023-47248 Advisory: Datasets version 2.14.7 updates its dependency to include pyarrow version 14.0.1. This update addresses the security vulnerability CVE-2023-47248. https://github.com/huggingface/datasets/pull/6404/commits/04a3f006a1a88c894ea10610d66dfddd73ad1490
what vulnarability does datasets version less then 2.14.7 have
Having vulnarability PVE-2021-42226 Advisory: Datasette 0.29.1 fixes a bug where static mounts used relative paths, which could lead to traversal exploits. https://github.com/simonw/datasette/commit/82889507cafa4b823e89af90b6674fd76653fb86
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does datasette version less then 0.29.1 have ### Response: Having vulnarability PVE-2021-42226 Advisory: Datasette 0.29.1 fixes a bug where static mounts used relative paths, which could lead to traversal exploits. https://github.com/simonw/datasette/commit/82889507cafa4b823e89af90b6674fd76653fb86
what vulnarability does datasette version less then 0.29.1 have
Having vulnarability CVE-2021-32670 Advisory: Datasette-auth-passwords 0.4.1 now depends on the 'datasette' >=0.56.1, to avoid a security vulnerability.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does datasette-auth-passwords version less then 0.4.1 have ### Response: Having vulnarability CVE-2021-32670 Advisory: Datasette-auth-passwords 0.4.1 now depends on the 'datasette' >=0.56.1, to avoid a security vulnerability.
what vulnarability does datasette-auth-passwords version less then 0.4.1 have
Having vulnarability PVE-2021-39422 Advisory: Datasette-css-properties 0.2 makes the '.css' pages send the 'x-content-type-options: nosniff' header to protect against browsers incorrectly rendering the CSS as HTML which could be an XSS security hole. https://github.com/simonw/datasette-css-properties/commit/faf181430667af0e4f4954163fefcc32e8fdbd9c
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does datasette-css-properties version less then 0.2 have ### Response: Having vulnarability PVE-2021-39422 Advisory: Datasette-css-properties 0.2 makes the '.css' pages send the 'x-content-type-options: nosniff' header to protect against browsers incorrectly rendering the CSS as HTML which could be an XSS security hole. https://github.com/simonw/datasette-css-properties/commit/faf181430667af0e4f4954163fefcc32e8fdbd9c
what vulnarability does datasette-css-properties version less then 0.2 have
Having vulnarability PVE-2022-51931 Advisory: Datasette-edit-templates 0.2 fixes a vulnerability. Logged out users were able to edit templates.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does datasette-edit-templates version less then 0.2 have ### Response: Having vulnarability PVE-2022-51931 Advisory: Datasette-edit-templates 0.2 fixes a vulnerability. Logged out users were able to edit templates.
what vulnarability does datasette-edit-templates version less then 0.2 have
Having vulnarability PVE-2021-39174 Advisory: Datasette-graphql before 1.2 included a plugin that could expose schema details of databases that should not be visible. https://github.com/simonw/datasette-graphql/security/advisories/GHSA-74hv-qjjq-h7g5
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does datasette-graphql version less then 1.2 have ### Response: Having vulnarability PVE-2021-39174 Advisory: Datasette-graphql before 1.2 included a plugin that could expose schema details of databases that should not be visible. https://github.com/simonw/datasette-graphql/security/advisories/GHSA-74hv-qjjq-h7g5
what vulnarability does datasette-graphql version less then 1.2 have
Having vulnarability PVE-2021-39164 Advisory: Datasette-indieauth before 1.1 trusts the "me" field returned by the authorization server without verifying it. https://github.com/simonw/datasette-indieauth/security/advisories/GHSA-mjcr-rqjg-rhg3
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does datasette-indieauth version less then 1.1 have ### Response: Having vulnarability PVE-2021-39164 Advisory: Datasette-indieauth before 1.1 trusts the "me" field returned by the authorization server without verifying it. https://github.com/simonw/datasette-indieauth/security/advisories/GHSA-mjcr-rqjg-rhg3
what vulnarability does datasette-indieauth version less then 1.1 have
Having vulnarability PVE-2021-38644 Advisory: Datasette-insert 0.6 is locked down by default. This plugin no longer defaults to allowing all, reducing the risk that someone may deploy it without sufficient security.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does datasette-insert version less then 0.6 have ### Response: Having vulnarability PVE-2021-38644 Advisory: Datasette-insert 0.6 is locked down by default. This plugin no longer defaults to allowing all, reducing the risk that someone may deploy it without sufficient security.
what vulnarability does datasette-insert version less then 0.6 have
Having vulnarability PVE-2021-41092 Advisory: Datasette-query-links 0.1.1 fixes an XSS security bug. https://github.com/simonw/datasette-query-links/issues/2
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does datasette-query-links version less then 0.1.1 have ### Response: Having vulnarability PVE-2021-41092 Advisory: Datasette-query-links 0.1.1 fixes an XSS security bug. https://github.com/simonw/datasette-query-links/issues/2
what vulnarability does datasette-query-links version less then 0.1.1 have
Having vulnarability PVE-2021-38782 Advisory: The maintainers or the datasette-seaborn package acknowledge that version 0.1a0 is buggy and probably not secure.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does datasette-seaborn version equal to 0.1a0 have ### Response: Having vulnarability PVE-2021-38782 Advisory: The maintainers or the datasette-seaborn package acknowledge that version 0.1a0 is buggy and probably not secure.
what vulnarability does datasette-seaborn version equal to 0.1a0 have
Having vulnarability PVE-2021-25685 Advisory: Dateable.chronos 0.8 includes a fix for a XSS vulnerability in the get_view_day method. https://github.com/collective/dateable.chronos/commit/fd91af02186e61b3e161a2f620da9422eb228c71
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dateable-chronos version less then 0.8 have ### Response: Having vulnarability PVE-2021-25685 Advisory: Dateable.chronos 0.8 includes a fix for a XSS vulnerability in the get_view_day method. https://github.com/collective/dateable.chronos/commit/fd91af02186e61b3e161a2f620da9422eb228c71
what vulnarability does dateable-chronos version less then 0.8 have
Having vulnarability PVE-2023-62361 Advisory: Dateparser 1.1.6 includes a fix for a ReDoS vulnerability in Spanish sentence splitting regex. https://github.com/scrapinghub/dateparser/pull/1084
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dateparser version less then 1.1.6 have ### Response: Having vulnarability PVE-2023-62361 Advisory: Dateparser 1.1.6 includes a fix for a ReDoS vulnerability in Spanish sentence splitting regex. https://github.com/scrapinghub/dateparser/pull/1084
what vulnarability does dateparser version less then 1.1.6 have
Having vulnarability CVE-2018-18074 Advisory: Datera-cinder 2018.10.30.0 updates the required 'requests' version to >=2.20.0 to include a fix for CVE-2018-18074.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does datera-cinder version less then 2018.10.30.0 have ### Response: Having vulnarability CVE-2018-18074 Advisory: Datera-cinder 2018.10.30.0 updates the required 'requests' version to >=2.20.0 to include a fix for CVE-2018-18074.
what vulnarability does datera-cinder version less then 2018.10.30.0 have
Having vulnarability CVE-2022-23587 Advisory: Datum 1.5.0 updates its dependency 'TensorFlow' to v2.8.1 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does datum version less then 1.5.0 have ### Response: Having vulnarability CVE-2022-23587 Advisory: Datum 1.5.0 updates its dependency 'TensorFlow' to v2.8.1 to include security fixes.
what vulnarability does datum version less then 1.5.0 have
Having vulnarability PVE-2021-41817 Advisory: Datumaro version 0.1.10 includes a fix for an arbitrary code execution vulnerability: Cifar implementation is based on pickle, which can run arbitrary code on unpickling. https://github.com/openvinotoolkit/datumaro/issues/327
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does datumaro version less then 0.1.10 have ### Response: Having vulnarability PVE-2021-41817 Advisory: Datumaro version 0.1.10 includes a fix for an arbitrary code execution vulnerability: Cifar implementation is based on pickle, which can run arbitrary code on unpickling. https://github.com/openvinotoolkit/datumaro/issues/327
what vulnarability does datumaro version less then 0.1.10 have
Having vulnarability PVE-2021-40122 Advisory: Dawgie 1.2.3 includes a vulnerability fix. https://github.com/al-niessner/DAWGIE/commit/137cd7933be87ce13780c07ead0263e9da29ec8e
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dawgie version less then 1.2.3 have ### Response: Having vulnarability PVE-2021-40122 Advisory: Dawgie 1.2.3 includes a vulnerability fix. https://github.com/al-niessner/DAWGIE/commit/137cd7933be87ce13780c07ead0263e9da29ec8e
what vulnarability does dawgie version less then 1.2.3 have
Having vulnarability CVE-2022-33124 Advisory: The Dazzler version 0.10.0 dependency AIOHTTP 3.8.1 might return a result indicating "ValueError: Invalid IPv6 URL". This situation has the potential to result in a Denial of Service (DoS). Alias: GHSA-rwqr-c348-m5wr
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dazzler version equal to 0.10.0 have ### Response: Having vulnarability CVE-2022-33124 Advisory: The Dazzler version 0.10.0 dependency AIOHTTP 3.8.1 might return a result indicating "ValueError: Invalid IPv6 URL". This situation has the potential to result in a Denial of Service (DoS). Alias: GHSA-rwqr-c348-m5wr
what vulnarability does dazzler version equal to 0.10.0 have
Having vulnarability CVE-2022-0144 Advisory: Db-able 2.1.4 updates its NPM dependency 'shelljs' to v0.8.5 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does db-able version less then 2.1.4 have ### Response: Having vulnarability CVE-2022-0144 Advisory: Db-able 2.1.4 updates its NPM dependency 'shelljs' to v0.8.5 to include a security fix.
what vulnarability does db-able version less then 2.1.4 have
Having vulnarability CVE-2020-36242 Advisory: Dbcat 0.3.1 updates its dependency 'cryptography' to v3.4.4 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dbcat version less then 0.3.1 have ### Response: Having vulnarability CVE-2020-36242 Advisory: Dbcat 0.3.1 updates its dependency 'cryptography' to v3.4.4 to include a security fix.
what vulnarability does dbcat version less then 0.3.1 have
Having vulnarability CVE-2022-1941 Advisory: Dbpool 1.2.1 updates its dependency 'protobuf' to v3.19.5 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dbpool version less then 1.2.1 have ### Response: Having vulnarability CVE-2022-1941 Advisory: Dbpool 1.2.1 updates its dependency 'protobuf' to v3.19.5 to include a security fix.
what vulnarability does dbpool version less then 1.2.1 have
Having vulnarability CVE-2020-28493 Advisory: Dbt-core 0.20.0rc1 updates its dependency 'jinja2' to v2.11.3 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dbt-core version less then 0.20.0rc1 have ### Response: Having vulnarability CVE-2020-28493 Advisory: Dbt-core 0.20.0rc1 updates its dependency 'jinja2' to v2.11.3 to include a security fix.
what vulnarability does dbt-core version less then 0.20.0rc1 have
Having vulnarability CVE-2023-37920 Advisory: Dbt-coverage version 0.3.7 has updated its certifi dependency from version 2023.7.22 to 2024.2.2 to address the security vulnerability identified in CVE-2023-37920.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dbt-coverage version less then 0.3.7 have ### Response: Having vulnarability CVE-2023-37920 Advisory: Dbt-coverage version 0.3.7 has updated its certifi dependency from version 2023.7.22 to 2024.2.2 to address the security vulnerability identified in CVE-2023-37920.
what vulnarability does dbt-coverage version less then 0.3.7 have
Having vulnarability CVE-2023-32681 Advisory: Dbt-databricks 1.5.6 updates its dependency 'databricks-sdk' to v0.9.0 to include a secure version of 'requests'. https://github.com/databricks/dbt-databricks/pull/460
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dbt-databricks version less then 1.5.6 have ### Response: Having vulnarability CVE-2023-32681 Advisory: Dbt-databricks 1.5.6 updates its dependency 'databricks-sdk' to v0.9.0 to include a secure version of 'requests'. https://github.com/databricks/dbt-databricks/pull/460
what vulnarability does dbt-databricks version less then 1.5.6 have
Having vulnarability PVE-2024-63307 Advisory: Dbt-oracle 1.0.4includes an update to dbt-core version v1.0.8, which addresses a critical security issue. https://github.com/oracle/dbt-oracle/commit/d7462ccac1c6b9893f4de0510c8e6f243595cadd
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dbt-oracle version less then 1.0.4 have ### Response: Having vulnarability PVE-2024-63307 Advisory: Dbt-oracle 1.0.4includes an update to dbt-core version v1.0.8, which addresses a critical security issue. https://github.com/oracle/dbt-oracle/commit/d7462ccac1c6b9893f4de0510c8e6f243595cadd
what vulnarability does dbt-oracle version less then 1.0.4 have
Having vulnarability PVE-2024-68037 Advisory: Dbt-redshift version 1.8.0b3 has updated its sqlparse dependency to versions between ">=0.5.0" and "<0.6.0". This change is made to address vulnerabilities specified in GHSA-2m57-hf25-phgg and is aligned with updates in dbt-core.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dbt-redshift version less then 1.8.0b3 have ### Response: Having vulnarability PVE-2024-68037 Advisory: Dbt-redshift version 1.8.0b3 has updated its sqlparse dependency to versions between ">=0.5.0" and "<0.6.0". This change is made to address vulnerabilities specified in GHSA-2m57-hf25-phgg and is aligned with updates in dbt-core.
what vulnarability does dbt-redshift version less then 1.8.0b3 have
Having vulnarability PVE-2024-65754 Advisory: Dbt-snowflake version 1.8.0b1 has upgraded its cryptography dependency to approximately version 41.0.7. This update addresses a security issue present in version 41.0.5, detailed in CVE-2023-5363. https://github.com/dbt-labs/dbt-snowflake/pull/852/commits/43ac4ddfcffe5e596b12892cafa419c0f178f987
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dbt-snowflake version less then 1.8.0b1 have ### Response: Having vulnarability PVE-2024-65754 Advisory: Dbt-snowflake version 1.8.0b1 has upgraded its cryptography dependency to approximately version 41.0.7. This update addresses a security issue present in version 41.0.5, detailed in CVE-2023-5363. https://github.com/dbt-labs/dbt-snowflake/pull/852/commits/43ac4ddfcffe5e596b12892cafa419c0f178f987
what vulnarability does dbt-snowflake version less then 1.8.0b1 have
Having vulnarability PVE-2022-51023 Advisory: Dbt-sqlserver 1.2.0 uses connection encryption by default. https://github.com/dbt-msft/dbt-sqlserver/commit/a2c4bf0f68d71efde3f7406843c7909d9b8fa9a0
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dbt-sqlserver version less then 1.2.0 have ### Response: Having vulnarability PVE-2022-51023 Advisory: Dbt-sqlserver 1.2.0 uses connection encryption by default. https://github.com/dbt-msft/dbt-sqlserver/commit/a2c4bf0f68d71efde3f7406843c7909d9b8fa9a0
what vulnarability does dbt-sqlserver version less then 1.2.0 have
Having vulnarability CVE-2020-1747 Advisory: Dbt-trino 1.2.1 requires 'pyyaml>=6.0' to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dbt-trino version less then 1.2.1 have ### Response: Having vulnarability CVE-2020-1747 Advisory: Dbt-trino 1.2.1 requires 'pyyaml>=6.0' to include a security fix.
what vulnarability does dbt-trino version less then 1.2.1 have
Having vulnarability CVE-2023-37920 Advisory: Dbterd 1.2.5 updates its dependency 'certifi' to version '2023.7.22' to include a fix for a vulnerability. https://github.com/datnguye/dbterd/pull/44
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dbterd version less then 1.2.5 have ### Response: Having vulnarability CVE-2023-37920 Advisory: Dbterd 1.2.5 updates its dependency 'certifi' to version '2023.7.22' to include a fix for a vulnerability. https://github.com/datnguye/dbterd/pull/44
what vulnarability does dbterd version less then 1.2.5 have
Having vulnarability CVE-2022-24065 Advisory: Dbx 0.8.16 updates its dependency 'cookiecutter' to version '2.1.1' to include a security fix. https://github.com/databrickslabs/dbx/pull/798
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dbx version less then 0.8.16 have ### Response: Having vulnarability CVE-2022-24065 Advisory: Dbx 0.8.16 updates its dependency 'cookiecutter' to version '2.1.1' to include a security fix. https://github.com/databrickslabs/dbx/pull/798
what vulnarability does dbx version less then 0.8.16 have
Having vulnarability PVE-2023-62062 Advisory: Dcnnt version 0.9.1 addresses a security vulnerability related to command injection.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dcnnt version less then 0.9.1 have ### Response: Having vulnarability PVE-2023-62062 Advisory: Dcnnt version 0.9.1 addresses a security vulnerability related to command injection.
what vulnarability does dcnnt version less then 0.9.1 have
Having vulnarability CVE-2023-4863 Advisory: Dcspy 2.3.3 updates its dependency 'pillow' to include a security fix for CVE-2023-4863.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dcspy version less then 2.3.3 have ### Response: Having vulnarability CVE-2023-4863 Advisory: Dcspy 2.3.3 updates its dependency 'pillow' to include a security fix for CVE-2023-4863.
what vulnarability does dcspy version less then 2.3.3 have
Having vulnarability CVE-2018-20060 Advisory: Ddataflow 1.1.8 updates its dependency 'urllib3' to v1.26.12 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does ddataflow version less then 1.1.8 have ### Response: Having vulnarability CVE-2018-20060 Advisory: Ddataflow 1.1.8 updates its dependency 'urllib3' to v1.26.12 to include security fixes.
what vulnarability does ddataflow version less then 1.1.8 have
Having vulnarability CVE-2022-3102 Advisory: Dds-cli 2.1.0 pins its jwcrypto dependency to version 1.4 from the earlier 1.0, in response to security concerns highlighted by CVE-2022-3102. https://github.com/ScilifelabDataCentre/dds_cli/pull/537/commits/aae2610d78bf2c2daec94be1172739ad80819779
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dds-cli version less then 2.1.0 have ### Response: Having vulnarability CVE-2022-3102 Advisory: Dds-cli 2.1.0 pins its jwcrypto dependency to version 1.4 from the earlier 1.0, in response to security concerns highlighted by CVE-2022-3102. https://github.com/ScilifelabDataCentre/dds_cli/pull/537/commits/aae2610d78bf2c2daec94be1172739ad80819779
what vulnarability does dds-cli version less then 2.1.0 have
Having vulnarability PVE-2021-35790 Advisory: ddtrace 0.11.0 removes the `sql.query` tag from SQL spans, so that the content is properly obfuscated in the Agent. This security fix is required to prevent wrong data collection of reported SQL queries. This issue impacts only MySQL integrations and NOT `psycopg2` or `sqlalchemy` while using the PostgreSQL driver.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does ddtrace version less then 0.11.0 have ### Response: Having vulnarability PVE-2021-35790 Advisory: ddtrace 0.11.0 removes the `sql.query` tag from SQL spans, so that the content is properly obfuscated in the Agent. This security fix is required to prevent wrong data collection of reported SQL queries. This issue impacts only MySQL integrations and NOT `psycopg2` or `sqlalchemy` while using the PostgreSQL driver.
what vulnarability does ddtrace version less then 0.11.0 have
Having vulnarability CVE-2019-10255 Advisory: Debianized-jupyterhub 0.9.5.1 updates its dependency 'notebook' to 5.7.7 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does debianized-jupyterhub version less then 0.9.5.1 have ### Response: Having vulnarability CVE-2019-10255 Advisory: Debianized-jupyterhub 0.9.5.1 updates its dependency 'notebook' to 5.7.7 to include a security fix.
what vulnarability does debianized-jupyterhub version less then 0.9.5.1 have
Having vulnarability PVE-2021-36371 Advisory: Debops 0.8.0 installs upstream NodeSource APT packages by default. This is due to `no security support in Debian Stable`__, therefore an upstream packages should be considered more secure. The upstream NodeJS packages include a compatible NPM release, therefore it won't be separately installed from GitHub.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does debops version less then 0.8.0 have ### Response: Having vulnarability PVE-2021-36371 Advisory: Debops 0.8.0 installs upstream NodeSource APT packages by default. This is due to `no security support in Debian Stable`__, therefore an upstream packages should be considered more secure. The upstream NodeJS packages include a compatible NPM release, therefore it won't be separately installed from GitHub.
what vulnarability does debops version less then 0.8.0 have
Having vulnarability PVE-2023-59516 Advisory: Decancer-py 0.2.2 updates its dependency 'decancer' to version '1.6.4' to include fixes for two DoS vulnerabilities. https://github.com/Jonxslays/decancer_py/pull/4
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does decancer-py version less then 0.2.2 have ### Response: Having vulnarability PVE-2023-59516 Advisory: Decancer-py 0.2.2 updates its dependency 'decancer' to version '1.6.4' to include fixes for two DoS vulnerabilities. https://github.com/Jonxslays/decancer_py/pull/4
what vulnarability does decancer-py version less then 0.2.2 have
Having vulnarability PVE-2021-37892 Advisory: decaptcha 1.0.0 includes a patch for security vulnerability: pin pillow>=6.2.0
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does decaptcha version less then 1.0.0 have ### Response: Having vulnarability PVE-2021-37892 Advisory: decaptcha 1.0.0 includes a patch for security vulnerability: pin pillow>=6.2.0
what vulnarability does decaptcha version less then 1.0.0 have
Having vulnarability PVE-2022-47988 Advisory: Declarai 0.1.2 updates its dependency 'wandb' to version '0.15.8' to include a fix for a Race Condition vulnerability. https://github.com/vendi-ai/declarai/pull/53
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does declarai version less then 0.1.2 have ### Response: Having vulnarability PVE-2022-47988 Advisory: Declarai 0.1.2 updates its dependency 'wandb' to version '0.15.8' to include a fix for a Race Condition vulnerability. https://github.com/vendi-ai/declarai/pull/53
what vulnarability does declarai version less then 0.1.2 have
Having vulnarability CVE-2024-22195 Advisory: Declarativex 1.6.5 updates its dependency 'jinja2' to v3.1.3 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does declarativex version less then 1.6.5 have ### Response: Having vulnarability CVE-2024-22195 Advisory: Declarativex 1.6.5 updates its dependency 'jinja2' to v3.1.3 to include a security fix.
what vulnarability does declarativex version less then 1.6.5 have
Having vulnarability CVE-2023-4863 Advisory: Decord 0.3.7 throughout 0.3.9 ship with a version of C library 'libwebp' which is affected by a high risk vulnerability. Only mac OS X wheels on PyPI were affected. https://inspector.pypi.io/project/decord/0.3.9/packages/d9/b8/f90a9d579e93dd1b9a271a59fa222740ae9d9851ea27c5c6bc6550eb9480/decord-0.3.9-cp37-cp37m-macosx_10_13_x86_64.whl
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does decord version greather then equal to 0.3.7,less then 0.4.0 have ### Response: Having vulnarability CVE-2023-4863 Advisory: Decord 0.3.7 throughout 0.3.9 ship with a version of C library 'libwebp' which is affected by a high risk vulnerability. Only mac OS X wheels on PyPI were affected. https://inspector.pypi.io/project/decord/0.3.9/packages/d9/b8/f90a9d579e93dd1b9a271a59fa222740ae9d9851ea27c5c6bc6550eb9480/decord-0.3.9-cp37-cp37m-macosx_10_13_x86_64.whl
what vulnarability does decord version greather then equal to 0.3.7,less then 0.4.0 have
Having vulnarability CVE-2023-26302 Advisory: Deduce 2.0.2 updates its dependency 'markdown-it-py' to v2.2.0 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does deduce version less then 2.0.2 have ### Response: Having vulnarability CVE-2023-26302 Advisory: Deduce 2.0.2 updates its dependency 'markdown-it-py' to v2.2.0 to include security fixes.
what vulnarability does deduce version less then 2.0.2 have
Having vulnarability PVE-2023-55209 Advisory: The deep-translator project on PyPI was taken over via user account compromise via a phishing attack and a new malicious release (1.8.5) made which contained code which some environment variables and downloaded and ran malware at install time.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does deep-translator version less then equal to 1.8.5 have ### Response: Having vulnarability PVE-2023-55209 Advisory: The deep-translator project on PyPI was taken over via user account compromise via a phishing attack and a new malicious release (1.8.5) made which contained code which some environment variables and downloaded and ran malware at install time.
what vulnarability does deep-translator version less then equal to 1.8.5 have
Having vulnarability CVE-2021-37684 Advisory: Deepcell 0.10.0rc1 updates its dependency 'TensorFlow' to v2.5.1 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does deepcell version less then 0.10.0rc1 have ### Response: Having vulnarability CVE-2021-37684 Advisory: Deepcell 0.10.0rc1 updates its dependency 'TensorFlow' to v2.5.1 to include security fixes.
what vulnarability does deepcell version less then 0.10.0rc1 have
Having vulnarability CVE-2023-40170 Advisory: Deepchecks version 0.18.0 updates its dependency on jupyter-server to version 2.7.2 from 1.24.0, addressing security vulnerability CVE-2023-40170. https://github.com/deepchecks/deepchecks/pull/2683
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does deepchecks version less then 0.18.0 have ### Response: Having vulnarability CVE-2023-40170 Advisory: Deepchecks version 0.18.0 updates its dependency on jupyter-server to version 2.7.2 from 1.24.0, addressing security vulnerability CVE-2023-40170. https://github.com/deepchecks/deepchecks/pull/2683
what vulnarability does deepchecks version less then 0.18.0 have
Having vulnarability CVE-2024-26130 Advisory: Deepdataspace version 0.11.0 upgrades its cryptography library from version 42.0.2 to 42.0.5 to address the security issue detailed in CVE-2024-26130.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does deepdataspace version less then 0.11.0 have ### Response: Having vulnarability CVE-2024-26130 Advisory: Deepdataspace version 0.11.0 upgrades its cryptography library from version 42.0.2 to 42.0.5 to address the security issue detailed in CVE-2024-26130.
what vulnarability does deepdataspace version less then 0.11.0 have
Having vulnarability PVE-2024-64267 Advisory: Deephaven-core 0.11.0 fixes a race condition that could lead to session expiry discrepancies. https://github.com/deephaven/deephaven-core/pull/2064/commits/b86cee3c59ca3eafb397904b9ff644501f8914f7
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does deephaven-core version less then 0.11.0 have ### Response: Having vulnarability PVE-2024-64267 Advisory: Deephaven-core 0.11.0 fixes a race condition that could lead to session expiry discrepancies. https://github.com/deephaven/deephaven-core/pull/2064/commits/b86cee3c59ca3eafb397904b9ff644501f8914f7
what vulnarability does deephaven-core version less then 0.11.0 have
Having vulnarability CVE-2022-23491 Advisory: Deepl 1.13.0 updates its certifi package from version 2022.9.24 to 2022.12.7 in response to the security issue CVE-2022-23491. https://github.com/DeepLcom/deepl-python/commit/0e5f71eb26510b2fe0baf17b3d450531918d701c
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does deepl version less then 1.13.0 have ### Response: Having vulnarability CVE-2022-23491 Advisory: Deepl 1.13.0 updates its certifi package from version 2022.9.24 to 2022.12.7 in response to the security issue CVE-2022-23491. https://github.com/DeepLcom/deepl-python/commit/0e5f71eb26510b2fe0baf17b3d450531918d701c
what vulnarability does deepl version less then 1.13.0 have
Having vulnarability PVE-2021-37524 Advisory: Deeposlandia 0.6 updates its dependency 'Tensorflow' to v1.15 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does deeposlandia version less then 0.6 have ### Response: Having vulnarability PVE-2021-37524 Advisory: Deeposlandia 0.6 updates its dependency 'Tensorflow' to v1.15 to include security fixes.
what vulnarability does deeposlandia version less then 0.6 have
Having vulnarability CVE-2022-24724 Advisory: Deepspeed 0.6.2 updates its GEM dependency 'commonmarker' to v0.23.4 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does deepspeed version less then 0.6.2 have ### Response: Having vulnarability CVE-2022-24724 Advisory: Deepspeed 0.6.2 updates its GEM dependency 'commonmarker' to v0.23.4 to include a security fix.
what vulnarability does deepspeed version less then 0.6.2 have
Having vulnarability CVE-2018-20325 Advisory: There is a vulnerability in load() method in definitions/parser.py in the Danijar Hafner definitions package for Python. It can execute arbitrary python commands resulting in command execution.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does definitions version less then equal to 0.2.0 have ### Response: Having vulnarability CVE-2018-20325 Advisory: There is a vulnerability in load() method in definitions/parser.py in the Danijar Hafner definitions package for Python. It can execute arbitrary python commands resulting in command execution.
what vulnarability does definitions version less then equal to 0.2.0 have
Having vulnarability CVE-2013-1664 Advisory: The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does defusedexpat version less then 0.3 have ### Response: Having vulnarability CVE-2013-1664 Advisory: The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack.
what vulnarability does defusedexpat version less then 0.3 have
Having vulnarability CVE-2013-1664 Advisory: The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does defusedxml version less then 0.4 have ### Response: Having vulnarability CVE-2013-1664 Advisory: The XML libraries for Python 3.4, 3.3, 3.2, 3.1, 2.7, and 2.6, as used in OpenStack Keystone Essex, Folsom, and Grizzly; Compute (Nova) Essex and Folsom; Cinder Folsom; Django; and possibly other products allow remote attackers to cause a denial of service (resource consumption and crash) via an XML Entity Expansion (XEE) attack.
what vulnarability does defusedxml version less then 0.4 have
Having vulnarability CVE-2014-3566 Advisory: Deis 1.4.0 disables SSLv3 protocol in router code to avoid known vulnerabilities. https://github.com/deis/deis/commit/93bb0fd9cb33e5b8bdcfdc277d15d61b938a88d4
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does deis version less then 1.4.0 have ### Response: Having vulnarability CVE-2014-3566 Advisory: Deis 1.4.0 disables SSLv3 protocol in router code to avoid known vulnerabilities. https://github.com/deis/deis/commit/93bb0fd9cb33e5b8bdcfdc277d15d61b938a88d4
what vulnarability does deis version less then 1.4.0 have
Having vulnarability CVE-2021-30560 Advisory: Delphi-epidata 0.3.12 updates its dependency 'nokogiri' to v1.13.3 to include security fixes.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does delphi-epidata version less then 0.3.12 have ### Response: Having vulnarability CVE-2021-30560 Advisory: Delphi-epidata 0.3.12 updates its dependency 'nokogiri' to v1.13.3 to include security fixes.
what vulnarability does delphi-epidata version less then 0.3.12 have
Having vulnarability PVE-2021-40086 Advisory: Deltachat 1.0.0b17 uses a version of 'Deltachat-core' that fixes a potential SQL injection vulnerability in Chat-Group-Name breakage. https://github.com/deltachat/deltachat-core-rust/pull/1024/files
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does deltachat version less then 1.0.0b17 have ### Response: Having vulnarability PVE-2021-40086 Advisory: Deltachat 1.0.0b17 uses a version of 'Deltachat-core' that fixes a potential SQL injection vulnerability in Chat-Group-Name breakage. https://github.com/deltachat/deltachat-core-rust/pull/1024/files
what vulnarability does deltachat version less then 1.0.0b17 have
Having vulnarability CVE-2017-7178 Advisory: CSRF was discovered in the web UI in Deluge before 1.3.14. The exploitation methodology involves (1) hosting a crafted plugin that executes an arbitrary program from its __init__.py file and (2) causing the victim to download, install, and enable this plugin.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does deluge version less then 1.3.14 have ### Response: Having vulnarability CVE-2017-7178 Advisory: CSRF was discovered in the web UI in Deluge before 1.3.14. The exploitation methodology involves (1) hosting a crafted plugin that executes an arbitrary program from its __init__.py file and (2) causing the victim to download, install, and enable this plugin.
what vulnarability does deluge version less then 1.3.14 have
Having vulnarability PVE-2024-66664 Advisory: Dendromatics 0.4.2 upgrades its csf_3dfin dependency from 1.1.5 to 1.3.0, bringing along numerous bug fixes and performance enhancements. A key improvement includes resolving a race condition that previously led to unpredictable execution outcomes. https://github.com/3DFin/dendromatics/commit/fe5144764264fec818344903e2f4c83f90c0978c
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dendromatics version less then 0.4.2 have ### Response: Having vulnarability PVE-2024-66664 Advisory: Dendromatics 0.4.2 upgrades its csf_3dfin dependency from 1.1.5 to 1.3.0, bringing along numerous bug fixes and performance enhancements. A key improvement includes resolving a race condition that previously led to unpredictable execution outcomes. https://github.com/3DFin/dendromatics/commit/fe5144764264fec818344903e2f4c83f90c0978c
what vulnarability does dendromatics version less then 0.4.2 have
Having vulnarability CVE-2013-6890 Advisory: denyhosts 2.6 uses an incorrect regular expression when analyzing authentication logs, which allows remote attackers to cause a denial of service (incorrect block of IP addresses) via crafted login names.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does denyhosts version less then 2.7 have ### Response: Having vulnarability CVE-2013-6890 Advisory: denyhosts 2.6 uses an incorrect regular expression when analyzing authentication logs, which allows remote attackers to cause a denial of service (incorrect block of IP addresses) via crafted login names.
what vulnarability does denyhosts version less then 2.7 have
Having vulnarability PVE-2023-52886 Advisory: Dequests is a malicious package, typosquatting the popular Python 'requests' library. It embeds source code that retrieves a Golang-based ransomware binary from a remote server. https://thehackernews.com/2022/12/malware-strains-targeting-python-and.html
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does dequests version greather then 0 have ### Response: Having vulnarability PVE-2023-52886 Advisory: Dequests is a malicious package, typosquatting the popular Python 'requests' library. It embeds source code that retrieves a Golang-based ransomware binary from a remote server. https://thehackernews.com/2022/12/malware-strains-targeting-python-and.html
what vulnarability does dequests version greather then 0 have
Having vulnarability PVE-2023-61599 Advisory: Descarteslabs 0.4.7 includes a fix for a potential race condition vulnerability. https://github.com/descarteslabs/descarteslabs-python/pull/181
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does descarteslabs version less then 0.4.7 have ### Response: Having vulnarability PVE-2023-61599 Advisory: Descarteslabs 0.4.7 includes a fix for a potential race condition vulnerability. https://github.com/descarteslabs/descarteslabs-python/pull/181
what vulnarability does descarteslabs version less then 0.4.7 have
Having vulnarability CVE-2022-3602 Advisory: Descope 0.3.0 updates its dependency 'cryptography' to v38.0.3 to include a security fix.
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does descope version less then 0.3.0 have ### Response: Having vulnarability CVE-2022-3602 Advisory: Descope 0.3.0 updates its dependency 'cryptography' to v38.0.3 to include a security fix.
what vulnarability does descope version less then 0.3.0 have
Having vulnarability CVE-2015-5694 Advisory: Designate does not enforce the DNS protocol limit concerning record set sizes
Below is an instruction that describes a task. Write a response that appropriately completes the request. ### Instruction: what vulnarability does designate version less then 1.0.0 have ### Response: Having vulnarability CVE-2015-5694 Advisory: Designate does not enforce the DNS protocol limit concerning record set sizes
what vulnarability does designate version less then 1.0.0 have