Vulnerabilities

ID
Packages
Summary
Published
arrow_upward
Attributes
GHSA-w69q-w4h4-2fx8
  • PyPI/dm-reverb
  • PyPI/dm-reverb-nightly
Reverb use after free vulnerability 2 hours ago
  • No fix available
  • Severity - 5.7 (Medium)
GHSA-p2qj-r53j-h3xj
  • PyPI/langchain-experimental
LangChain Experimental Eval Injection vulnerability 14 hours ago
  • No fix available
  • Severity - 9.3 (Critical)
GHSA-pmv9-3xqp-8w42
  • PyPI/mesop
Mesop has a local file Inclusion via static file serving functionality yesterday
  • Fix available
  • Severity - 8.7 (High)
GHSA-g4r7-86gm-pgqc
  • PyPI/sqlitedict
sqlitedict insecure deserialization vulnerability yesterday
  • No fix available
  • Severity - 8.6 (High)
GHSA-w392-75q8-vr67
  • PyPI/guardrails-ai
Guardrails has an arbitrary code execution vulnerability yesterday
  • Fix available
  • Severity - 8.6 (High)
GHSA-w2r7-9579-27hf
  • PyPI/vllm
vLLM denial of service vulnerability 2 days ago
  • Fix available
  • Severity - 8.7 (High)
GHSA-wc36-9694-f9rf
  • PyPI/vllm
vLLM Denial of Service via the best_of parameter 2 days ago
  • No fix available
  • Severity - 6.9 (Medium)
GHSA-v345-w9f2-mpm5
  • PyPI/sentry
Sentry improperly authorizes muting of alert rules 2 days ago
  • Fix available
  • Severity - 7.1 (High)
GHSA-54m3-95j9-v89j
  • PyPI/sentry
Sentry improperly authorizes deletion of user issue alert notifications 2 days ago
  • Fix available
  • Severity - 7.1 (High)
GHSA-f2jm-rw3h-6phg
  • PyPI/langchain
LangChain pickle deserialization of untrusted data 2 days ago
  • Fix available
  • Severity - 8.4 (High)
GHSA-66r2-xm28-74w9
  • PyPI/composio-core
Composio Path Traversal vulnerability 3 days ago
  • No fix available
  • Severity - 5.1 (Medium)
GHSA-mrmh-3hqh-pfw7
  • PyPI/composio-core
Composio Code Injection Vulnerability 3 days ago
  • No fix available
  • Severity - 5.1 (Medium)
GHSA-jpxc-vmjf-9fcj
  • PyPI/ansible-core
Ansible vulnerable to Insertion of Sensitive Information into Log File 3 days ago
  • No fix available
  • Severity - 7.1 (High)
GHSA-g26j-5385-hhw3
  • PyPI/litellm
LiteLLM Server-Side Request Forgery (SSRF) vulnerability 6 days ago
  • Fix available
  • Severity - 8.7 (High)
GHSA-32fj-r8qw-r8w8
  • PyPI/mindsdb
MindsDB Cross-site Scripting vulnerability 12 Sep
  • No fix available
  • Severity - 6.4 (Medium)
GHSA-7vhh-gfjc-x8rm
  • PyPI/mindsdb
MindsDB Deserialization of Untrusted Data vulnerability 12 Sep
  • No fix available
  • Severity - 8.6 (High)