Security Advisories
Browse security advisories and track which Dependabot PRs address them.
24,784
Total Advisories
1,790
With Dependabot PRs
3,506
Critical Severity
8,617
High Severity
Django vulnerable to partial directory traversal via archives
GHSA-q95w-c7qg-hrff CVE-2025-59682 LOW about 2 months ago
An issue was discovered in Django 4.2 before 4.2.25, 5.1 before 5.1.13, and 5.2 before 5.2.7. The django.utils.archive.extract() function, used by ...
pypi
21
Dependabot PRs
Django vulnerable to SQL injection in column aliases
GHSA-hpr9-3m2g-3j9p CVE-2025-59681 HIGH about 2 months ago
An issue was discovered in Django 4.2 before 4.2.25, 5.1 before 5.1.13, and 5.2 before 5.2.7. QuerySet.annotate(), QuerySet.alias(), QuerySet.aggre...
pypi
21
Dependabot PRs
marimo vulnerable to proxy abuse of /mpl/{port}/
GHSA-xjv7-6w92-42r7 MODERATE about 2 months ago
### Summary
The `/mpl/<port>/<route>` endpoint, which is accessible without authentication on default Marimo installations allows for external att...
pypi
No PRs yet
SPDK is vulnerable to buffer overflow in the NVMe-oF target component
GHSA-5m5w-w2h2-fqgq CVE-2025-57275 MODERATE about 2 months ago
Storage Performance Development Kit (SPDK) 25.05 is vulnerable to Buffer Overflow in the NVMe-oF target component in SPDK - lib/nvmf.
pypi
No PRs yet
Apache Pyfory python is vulnerable to deserialization of untrusted data
GHSA-538v-3wq9-4h3r CVE-2025-61622 CRITICAL about 2 months ago
Deserialization of untrusted data in python in pyfory versions 0.12.0 through 0.12.2, or the legacy pyfury versions from 0.1.0 through 0.10.3: allo...
pypi
No PRs yet
mkdocs-include-markdown-plugin susceptible to unvalidated input colliding with substitution placeholders
GHSA-v39m-5m9j-m9w9 CVE-2025-59940 MODERATE about 2 months ago
### Impact
CWE-20: Improper Input Validation
Low impact
### Patches
Patched in v7.1.8 (commit https://github.com/mondeja/mkdocs-include-markdown-p...
pypi
No PRs yet
llama-index-core insecurely handles temporary files
GHSA-cr7q-2w66-hjcm CVE-2025-7647 HIGH 2 months ago
The llama-index-core package, up to version 0.12.44, contains a vulnerability in the `get_cache_dir()` function where a predictable, hardcoded dire...
pypi
No PRs yet
JupyterLab LaTeX typesetter links did not enforce `noopener` attribute
GHSA-vvfj-2jqx-52jm CVE-2025-59842 LOW 2 months ago
Links generated with LaTeX typesetters in Markdown files and Markdown cells in JupyterLab and Jupyter Notebook did not include the `noopener` attri...
pypi
No PRs yet
Apache Airflow: Connection sensitive details exposed to users with READ permissions
GHSA-q475-2pgm-7hvp CVE-2025-54831 MODERATE 2 months ago
Apache Airflow 3 introduced a change to the handling of sensitive information in Connections. The intent was to restrict access to sensitive connec...
pypi
No PRs yet
ml-logger file handler allows reading arbitrary files
GHSA-9x36-c74v-fgr6 CVE-2025-10952 MODERATE 2 months ago
A security flaw has been discovered in geyang ml-logger up to acf255bade5be6ad88d90735c8367b28cbe3a743. Affected by this issue is the function stre...
pypi
No PRs yet
ml-logger has path traversal in the file argument
GHSA-8x9j-2p8r-7xc6 CVE-2025-10951 MODERATE 2 months ago
A vulnerability was identified in geyang ml-logger 0.10.36 and prior. Affected by this vulnerability is the function log_handler of the file ml_log...
pypi
No PRs yet
ml-logger deserialization vulnerability
GHSA-57hm-8rjv-498w CVE-2025-10950 LOW 2 months ago
A vulnerability was determined in geyang ml-logger 0.10.36 and prior. Affected is the function log_handler of the file ml_logger/server.py of the c...
pypi
No PRs yet
Llama Stack could potentially allow for remote code execution
GHSA-x75h-m6jj-6cj2 CVE-2025-55178 MODERATE 2 months ago
Llama Stack prior to version v0.2.20 accepted unverified parameters in the resolve_ast_by_type function which could potentially allow for remote co...
pypi
No PRs yet
pip's fallback tar extraction doesn't check symbolic links point to extraction directory
GHSA-4xh5-x5gv-qwph CVE-2025-8869 MODERATE 2 months ago
### Summary
In the fallback extraction path for source distributions, `pip` used Python’s `tarfile` module without verifying that symbolic/hard li...
pypi
3
Dependabot PRs
Hugging Face Transformers vulnerable to Regular Expression Denial of Service (ReDoS) in the AdamWeightDecay optimizer
GHSA-4w7r-h757-3r74 CVE-2025-6921 MODERATE 2 months ago
The huggingface/transformers library, versions prior to 4.53.0, is vulnerable to Regular Expression Denial of Service (ReDoS) in the AdamWeightDeca...
pypi
No PRs yet
H2O affected by a deserialization vulnerability
GHSA-5w3j-gwgh-4rfv CVE-2025-6544 CRITICAL 2 months ago
A deserialization vulnerability exists in h2oai/h2o-3 versions <= 3.46.0.7, allowing attackers to read arbitrary system files and execute arbitrary...
maven
pypi
No PRs yet
CodeChecker has a buffer overflow in the log command
GHSA-5xf2-f6ch-6p8r CVE-2025-40843 MODERATE 2 months ago
### Summary
CodeChecker versions up to 6.26.1 contain a buffer overflow vulnerability in the internal `ldlogger` library, which is executed by the ...
pypi
No PRs yet
Authlib: JWS/JWT accepts unknown crit headers (RFC violation → possible authz bypass)
GHSA-9ggr-2464-2j32 CVE-2025-59420 HIGH 2 months ago
## Summary
Authlib’s JWS verification accepts tokens that declare unknown critical header parameters (`crit`), violating RFC 7515 “must‑understand”...
pypi
No PRs yet
The Keras `Model.load_model` method **silently** ignores `safe_mode=True` and allows arbitrary code execution when a `.h5`/`.hdf5` file is loaded.
GHSA-36rr-ww3j-vrjv CVE-2025-9905 HIGH 2 months ago
**Note:** This report has already been discussed with the Google OSS VRP team, who recommended that I reach out directly to the Keras team. I’ve ch...
pypi
No PRs yet
Keras is vulnerable to Deserialization of Untrusted Data
GHSA-36fq-jgmw-4r9c CVE-2025-9906 HIGH 2 months ago
### Arbitrary Code Execution in Keras
Keras versions prior to 3.11.0 allow for arbitrary code execution when loading a crafted `.keras` model arch...
pypi
No PRs yet
InvokeAI has External Control of File Name or Path
GHSA-vv9c-xxg7-wmv7 CVE-2025-6237 CRITICAL 2 months ago
### Path Traversal Vulnerability in InvokeAI
A path traversal vulnerability in **InvokeAI** (versions < 6.7.0) allows an unauthenticated remote at...
pypi
No PRs yet
mcp-kubernetes-server has an OS Command Injection vulnerability
GHSA-4hqq-7q79-932p CVE-2025-59377 CRITICAL 2 months ago
`feiskyer/mcp-kubernetes-server` through **0.1.11** allows **OS command injection** via the `/mcp/kubectl` endpoint. The handler constructs a shell...
pypi
No PRs yet
mcp-kubernetes-server has a Command Injection vulnerability
GHSA-hjm5-xgj8-vwj6 CVE-2025-59376 MODERATE 2 months ago
`mcp-kubernetes-server` does not correctly enforce the `--disable-write` / `--disable-delete` protections when commands are chained. The server onl...
pypi
No PRs yet
Hugging Face Transformers library has Regular Expression Denial of Service
GHSA-rcv9-qm8p-9p6j CVE-2025-6051 MODERATE 2 months ago
A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in the Hugging Face Transformers library, specifically within the `norm...
pypi
No PRs yet
Hugging Face Transformers is vulnerable to ReDoS through its MarianTokenizer
GHSA-59p9-h35m-wg4g CVE-2025-6638 MODERATE 3 months ago
A Regular Expression Denial of Service (ReDoS) vulnerability was discovered in the Hugging Face Transformers library, specifically affecting the Ma...
pypi
No PRs yet
Neo4j Cypher MCP server is vulnerable to DNS rebinding
GHSA-vcqx-v2mg-7chx CVE-2025-10193 HIGH 3 months ago
### Impact
DNS rebinding vulnerability in Neo4j Cypher MCP server allows malicious websites to bypass Same-Origin Policy protections and execute un...
pypi
No PRs yet
Flask App Builder has an Authentication Bypass vulnerability when using non AUTH_DB methods
GHSA-765j-9r45-w2q2 CVE-2025-58065 MODERATE 3 months ago
### Impact
When Flask-AppBuilder is configured to use OAuth, LDAP, or other non-database authentication methods, the password reset endpoint remain...
pypi
No PRs yet
Infrahub: Deleted and expired API tokens can still authenticate
GHSA-v2p7-4pv4-3wwh CVE-2025-59036 MODERATE 3 months ago
### Impact
A bug in the authentication logic will cause API tokens that were deleted and/or expired to be considered valid. This means that any API...
pypi
No PRs yet
xml2rfc is vulnerable to arbitrary file reads through prepped files
GHSA-9mv7-3c64-mmqw CVE-2025-11059 HIGH 3 months ago
### Impact
When generating PDF files, this vulnerability allows an attacker to read arbitrary files from the filesystem by injecting malicious lin...
pypi
No PRs yet
PyInstaller has local privilege escalation vulnerability
GHSA-p2xp-xx3r-mffc CVE-2025-59042 HIGH 3 months ago
### Impact
Due to a special entry being appended to `sys.path` during the bootstrap process of a PyInstaller-frozen application, and due to the bo...
pypi
No PRs yet
Indico vulnerable to Cross-Site Scripting via LaTeX math code
GHSA-7cf7-9wrr-vrf4 CVE-2025-59035 MODERATE 3 months ago
### Impact
There is a Cross-Site-Scripting vulnerability when rendering LaTeX math code in contribution or abstract descriptions.
### Patches
You...
pypi
No PRs yet
Indico may disclose unauthorized user details access via legacy API
GHSA-4269-mcfh-cp7q CVE-2025-59034 MODERATE 3 months ago
### Impact
A legacy API to retrieve user details could be misused to retrieve profile details of other users without having admin permissions due t...
pypi
No PRs yet
Picklescan Bypass is Possible via File Extension Mismatch
GHSA-jgw4-cr84-mqxg CVE-2025-10155 CRITICAL 3 months ago
### Summary
Picklescan can be bypassed, allowing the detection of malicious pickle files to fail, when a standard pickle file is given a PyTorch-re...
pypi
No PRs yet
Picklescan: ZIP archive scan bypass is possible through non-exhaustive Cyclic Redundancy Check
GHSA-mjqp-26hc-grxg CVE-2025-10156 CRITICAL 3 months ago
### Summary
Picklescan's ability to scan ZIP archives for malicious pickle files is compromised when the archive contains a file with a bad Cyclic ...
pypi
No PRs yet
Picklescan is Vulnerable to Unsafe Globals Check Bypass through Subclass Imports
GHSA-f7qq-56ww-84cr CVE-2025-10157 CRITICAL 3 months ago
### Summary
The vulnerability allows malicious actors to bypass PickleScan's unsafe globals check, leading to potential arbitrary code execution. T...
pypi
No PRs yet
SGLang Remote Code Execution Vulnerability via Unsafe Deserialization in update_weights_from_tensor
GHSA-9w53-xr52-mwgj CVE-2025-10164 MODERATE 3 months ago
A security flaw has been discovered in lmsys sglang 0.4.6. Affected by this vulnerability is the function main of the file /update_weights_from_ten...
pypi
1
Dependabot PRs
Monai: Unsafe use of Pickle deserialization may lead to RCE
GHSA-p8cm-mm2v-gwjm CVE-2025-58757 HIGH 3 months ago
>To prevent this report from being deemed inapplicable or out of scope, due to the project's unique nature (for medical applications) and widesprea...
pypi
No PRs yet
MONAI: Unsafe torch usage may lead to arbitrary code execution
GHSA-6vm5-6jv9-rjpj CVE-2025-58756 HIGH 3 months ago
### Summary
In ```model_dict = torch.load(full_path, map_location=torch.device(device), weights_only=True)``` in monai/bundle/scripts.py , ```weigh...
pypi
No PRs yet
MONAI does not prevent path traversal, potentially leading to arbitrary file writes
GHSA-x6ww-pf9m-m73m CVE-2025-58755 HIGH 3 months ago
### Summary
The extractall function ```zip_file.extractall(output_dir)``` is used directly to process compressed files. It is used in many places i...
pypi
No PRs yet
OctoPrint is Vulnerable to RCE Attacks via Unsanitized Filename in File Upload
GHSA-49mj-x8jp-qvfc CVE-2025-58180 HIGH 3 months ago
### Impact
OctoPrint versions up until and including 1.11.2 contain a vulnerability that allows an **authenticated** attacker to upload a file und...
pypi
No PRs yet
copyparty: Sharing a single file does not fully restrict access to other files in source folder
GHSA-pxvw-4w88-6x95 CVE-2025-58753 MODERATE 3 months ago
There was a missing permission-check in the shares feature (the `shr` global-option).
When a share is created for just one file inside a folder, i...
pypi
No PRs yet
Fides Webserver API is Vulnerable to OAuth Client Privilege Escalation
GHSA-hjfh-p8f5-24wr CVE-2025-57817 HIGH 3 months ago
### Summary
The OAuth client creation and update endpoints of the Fides Webserver API do not properly authorize scope assignment. This allows highl...
pypi
No PRs yet
Fides Webserver API Rate Limiting Vulnerability in Proxied Environments
GHSA-fq34-xw6c-fphf CVE-2025-57816 MODERATE 3 months ago
### Summary
The Fides Webserver API's built-in IP-based rate limiting is ineffective in environments with CDNs, proxies or load balancers. The sys...
pypi
No PRs yet
Fides has a Lack of Brute-Force Protections on Authentication Endpoints
GHSA-7q62-r88r-j5gw CVE-2025-57815 LOW 3 months ago
### Summary
The Fides Admin UI login endpoint relies on a general IP-based rate limit for all API traffic and lacks specific anti-automation contr...
pypi
No PRs yet
Fides' Admin UI User Password Change Does Not Invalidate Current Session
GHSA-rpw8-82v9-3q87 CVE-2025-57766 LOW 3 months ago
### Summary
Admin UI user password changes in Fides do not invalidate active user sessions, creating a vulnerability chaining opportunity where at...
pypi
No PRs yet
Django is subject to SQL injection through its column aliases
GHSA-6w2r-r2m5-xq5w CVE-2025-57833 HIGH 3 months ago
An issue was discovered in Django 4.2 before 4.2.24, 5.1 before 5.1.12, and 5.2 before 5.2.6. FilteredRelation is subject to SQL injection in colum...
pypi
6
Dependabot PRs
xgrammar vulnerable to denial of service by huge enum grammar
GHSA-9q5r-wfvf-rr7f CVE-2025-58446 MODERATE 3 months ago
### Summary
Provided grammar, would fit in a context window of most of the models, but takes minutes to process in 0.1.23. In testing with 0.1.16 t...
pypi
No PRs yet
internetarchive Vulnerable to Directory Traversal in File.download()
GHSA-wx3r-v6h7-frjp CVE-2025-58438 CRITICAL 3 months ago
### Impact
**What kind of vulnerability is it?**
This is a **Critical** severity directory traversal (path traversal) vulnerability in the `File.do...
pypi
No PRs yet
pgadmin4 is affected by a Cross-Origin Opener Policy (COOP) vulnerability
GHSA-6859-2qxq-ffv2 CVE-2025-9636 HIGH 3 months ago
pgAdmin <= 9.7 is affected by a Cross-Origin Opener Policy (COOP) vulnerability. This vulnerability allows an attacker to manipulate the OAuth flow...
pypi
No PRs yet
TkEasyGUI Affected by Uncontrolled Search Path Element Issue
GHSA-ph2w-cx28-vhrq CVE-2025-55671 HIGH 3 months ago
Uncontrolled search path element issue exists in TkEasyGUI versions prior to v1.0.22. If this vulnerability is exploited, arbitrary code may be exe...
pypi
No PRs yet