Vulnerabilities

ID
Packages
Summary
Published
arrow_upward
Attributes
GHSA-rjc6-vm4h-85cg
  • PyPI/aws-sam-cli
Sensitive Information Exposure Through Insecure Logging For Secrets Like Metadata.DockerBuildArgs 21 hours ago
  • Fix available
  • Severity - 5.7 (Medium)
GHSA-635v-pc42-fr74
  • PyPI/sagemaker-training
AWS SageMaker Training Toolkit logs CodeArtifact Authorization token 21 hours ago
  • Fix available
  • Severity - 5.6 (Medium)
GHSA-pw44-4h99-wqff
  • PyPI/dtale
D-Tale vulnerable to Remote Code Execution through the Query input on Chart Builder yesterday
  • Fix available
  • Severity - 5.3 (Medium)
GHSA-r9pp-r4xf-597r
  • PyPI/pyload-ng
pyload-ng vulnerable to RCE with js2py sandbox escape 2 days ago
  • No fix available
  • Severity - 9.3 (Critical)
GHSA-92xg-gmrq-5c3w
  • PyPI/apache-airflow
Apache Airflow vulnerable to Execution with Unnecessary Privileges 5 days ago
  • Fix available
  • Severity - 8.7 (High)
GHSA-c392-whpc-vfpr
  • PyPI/apache-airflow
Apache Airflow vulnerable to Improper Encoding or Escaping of Output 5 days ago
  • Fix available
  • Severity - 8.7 (High)
GHSA-gj55-2xf9-67rq
  • PyPI/jupyterlite-core
HTML injection in JupyterLite leading to DOM Clobbering 5 days ago
  • Fix available
  • Severity - 6.3 (Medium)
PYSEC-2024-74
  • github.com/mindsdb/mindsdb
  • PyPI/mindsdb
See record for full details 6 days ago
  • Fix available
  • Severity - 9.1 (Critical)
GHSA-4jcv-vp96-94xr
  • PyPI/mindsdb
MindsDB Vulnerable to Bypass of SSRF Protection with DNS Rebinding 6 days ago
  • Fix available
  • Severity - 7.8 (High)
GHSA-fw5r-6m3x-rh7p
  • PyPI/flask-appbuilder
Flask-AppBuilder's login form allows browser to cache sensitive fields 04 Sep
  • Fix available
  • Severity - 4.8 (Medium)
GHSA-c34r-238x-f7qx
  • PyPI/ethyca-fides
Remote Code Execution Vulnerability via SSTI in Fides Webserver Jinja Email Templating Engine 04 Sep
  • Fix available
  • Severity - 8.6 (High)
GHSA-2h46-8gf5-fmxv
  • PyPI/ethyca-fides
Timing-Based Username Enumeration Vulnerability in Fides Webserver Authentication 04 Sep
  • Fix available
GHSA-rrqf-w74j-24ff
  • PyPI/indico
Indico has a Cross-Site-Scripting during account creation 04 Sep
  • Fix available
  • Severity - 5.1 (Medium)
GHSA-h4gh-qq45-vh27
  • PyPI/cryptography
pyca/cryptography has a vulnerable OpenSSL included in cryptography wheels 03 Sep
  • Fix available
GHSA-2r6g-7r83-jg72
  • Not specified
`spam` project on PyPI compromised, malicious releases made 30 Aug
  • No fix available
GHSA-qr4w-53vh-m672
  • PyPI/opencv-python
opencv-python bundled libwebp binaries in wheels that are vulnerable to CVE-2023-4863 30 Aug
  • Fix available
  • Severity - 8.6 (High)