Security Advisories
Browse security advisories and track which Dependabot PRs address them.
24,785
Total Advisories
1,792
With Dependabot PRs
3,506
Critical Severity
8,617
High Severity
Rembg allows SSRF via /api/remove
GHSA-r5gx-c49x-h878 CVE-2025-25301 MODERATE 9 months ago
Rembg is a tool to remove images background. In Rembg 2.0.57 and earlier, the /api/remove endpoint takes a URL query parameter that allows an image...
pypi
No PRs yet
Arbitrary Code Execution via Crafted Keras Config for Model Loading
GHSA-48g7-3x6r-xfhp CVE-2025-1550 HIGH 9 months ago
### Impact
The Keras `Model.load_model` function permits arbitrary code execution, even with `safe_mode=True`, through a manually constructed, mal...
pypi
No PRs yet
Azure PromptFlow remote code execution related to Jinja templates
GHSA-gprr-v9f2-px3c CVE-2025-24986 MODERATE 9 months ago
Improper isolation or compartmentalization in Azure PromptFlow allows an unauthorized attacker to execute code over a network.
pypi
No PRs yet
Zip Exploit Crashes Picklescan But Not PyTorch
GHSA-7q5r-7gvp-wc82 CVE-2025-1944 MODERATE 9 months ago
### Summary
PickleScan is vulnerable to a ZIP archive manipulation attack that causes it to crash when attempting to extract and scan PyTorch mode...
pypi
2
Dependabot PRs
50%
Merged
Zip Flag Bit Exploit Crashes Picklescan But Not PyTorch
GHSA-w8jq-xcqf-f792 CVE-2025-1945 MODERATE 9 months ago
### Summary
PickleScan fails to detect malicious pickle files inside PyTorch model archives when certain ZIP file flag bits are modified. By flipp...
pypi
2
Dependabot PRs
50%
Merged
PlotAI eval vulnerability
GHSA-2hmp-5wqg-f24h CVE-2025-1497 CRITICAL 9 months ago
A vulnerability, that could result in Remote Code Execution (RCE), has been found in PlotAI. Lack of validation of LLM-generated output allows atta...
pypi
No PRs yet
Django vulnerable to Allocation of Resources Without Limits or Throttling
GHSA-p3fp-8748-vqfq CVE-2025-26699 MODERATE 9 months ago
An issue was discovered in Django 5.1 before 5.1.7, 5.0 before 5.0.13, and 4.2 before 4.2.20. The django.utils.text.wrap() method and wordwrap temp...
pypi
364
Dependabot PRs
6%
Merged
ray vulnerable to Insertion of Sensitive Information into Log File
GHSA-w4rh-fgx7-q63m CVE-2025-1979 MODERATE 9 months ago
Versions of the package ray before 2.43.0 are vulnerable to Insertion of Sensitive Information into Log File where the redis password is being logg...
pypi
No PRs yet
Spacy-LLM Server-Side Template Injection (SSTI) vulnerability
GHSA-793v-gxfp-9q9h CVE-2025-25362 HIGH 9 months ago
A Server-Side Template Injection (SSTI) vulnerability in Spacy-LLM v0.7.2 allows attackers to execute arbitrary code via injecting a crafted payloa...
pypi
No PRs yet
Jinja2 vulnerable to sandbox breakout through attr filter selecting format method
GHSA-cpwx-vrp4-4pq7 CVE-2025-27516 MODERATE 9 months ago
An oversight in how the Jinja sandboxed environment interacts with the `|attr` filter allows an attacker that controls the content of a template to...
pypi
2742
Dependabot PRs
26%
Merged
dmlc/dgl Vulnerable to Remote Code Execution by Pickle Deserialization via rpc.recv_request()
GHSA-3x5x-fw77-g54c HIGH 9 months ago
### Impact
Dgl implements rpc server (start_server() in rpc_server.py) for supporting the RPC communications among different remote users over netw...
pypi
No PRs yet
Picklescan Allows Remote Code Execution via Malicious Pickle File Bypassing Static Analysis
GHSA-655q-fx9r-782v CVE-2025-1716 MODERATE 9 months ago
### CVE-2025-1716
### Summary
An unsafe deserialization vulnerability in Python’s pickle module allows an attacker to bypass static analysis tools...
pypi
2
Dependabot PRs
50%
Merged
PyTorch Model Files Can Bypass Pickle Scanners via Unexpected Pickle Extensions
GHSA-769v-p64c-89pr CVE-2025-1889 MODERATE 9 months ago
### CVE-2025-1889
### Summary
Picklescan fails to detect hidden pickle files embedded in PyTorch model archives due to its reliance on file exten...
pypi
2
Dependabot PRs
50%
Merged
CodeChecker open redirect when URL contains multiple slashes after the product name
GHSA-g839-x3p3-g5fm CVE-2025-1300 MODERATE 9 months ago
Summary
---
CodeChecker versions up to 6.24.5 contain an open redirect vulnerability due to missing protections against multiple slashes after the...
pypi
No PRs yet
Flask-AppBuilder Observable Response Discrepancy
GHSA-p8q5-cvwx-wvwp CVE-2025-24023 LOW 9 months ago
### Impact
User enumeration in database authentication in Flask-AppBuilder <= 4.5.3 and werkzeug >= 3.0.0. Allows for a non authenticated user to e...
pypi
No PRs yet
Spotipy's cache file, containing spotify auth token, is created with overly broad permissions
GHSA-pwhh-q4h6-w599 CVE-2025-27154 HIGH 9 months ago
### Summary
The `CacheHandler` class creates a cache file to store the auth token here: https://github.com/spotipy-dev/spotipy/blob/master/spotipy...
pypi
32
Dependabot PRs
29%
Merged
copyparty renders unsanitized filenames as HTML when user uploads empty files
GHSA-m2jw-cj8v-937r CVE-2025-27145 LOW 9 months ago
## Summary
A [DOM-Based XSS](https://capec.mitre.org/data/definitions/588.html) was discovered in [copyparty](https://github.com/9001/copyparty), ...
pypi
No PRs yet
LTI JupyterHub Authenticator does not properly validate JWT Signature
GHSA-mcgx-2gcr-p3hp CVE-2023-25574 CRITICAL 9 months ago
### Impact
Only users that has configured a JupyterHub installation to use the authenticator class `LTI13Authenticator` are influenced.
LTI13Auth...
pypi
No PRs yet
Exiv2 allows Use After Free
GHSA-38h4-fx85-qcx7 CVE-2025-26623 MODERATE 9 months ago
### Impact
A heap buffer overflow was found in Exiv2 versions v0.28.0 to v0.28.4. Versions prior to v0.28.0, such as v0.27.7, are **not** affected....
pypi
No PRs yet
Vyper has a double eval in For List Iter
GHSA-h33q-mhmp-8p67 CVE-2025-27104 LOW 9 months ago
Multiple evaluation of a single expression is possible in the iterator target of a for loop. While the iterator expression cannot produce multiple ...
pypi
No PRs yet
AugAssign evaluation order causing OOB write within the object in Vyper
GHSA-4w26-8p97-f4jp CVE-2025-27105 LOW 9 months ago
Vyper handles AugAssign statements by first caching the target location to avoid double evaluation. However, in the case when target is an access t...
pypi
No PRs yet
Vyper's sqrt doesn't define rounding behavior
GHSA-2p94-8669-xg86 CVE-2025-26622 LOW 9 months ago
Vyper's `sqrt()` builtin uses the babylonian method to calculate square roots of decimals. Unfortunately, improper handling of the oscillating fina...
pypi
No PRs yet
Malciously crafted QPY files can allows Remote Attackers to Cause Denial of Service in Qiskit
GHSA-fpmr-m242-xm7x CVE-2025-1403 HIGH 9 months ago
### Impact
A maliciously crafted QPY file containing a malformed `symengine` serialization stream as part of the larger QPY serialization of a `Pa...
pypi
No PRs yet
Home Assistant does not correctly validate SSL for outgoing requests in core and used libs
GHSA-m3pm-rpgg-5wj6 CVE-2025-25305 HIGH 9 months ago
## Summary
Problem: Potential man-in-the-middle attacks due to missing SSL certificate verification in the project codebase and used third-party l...
pypi
No PRs yet
Keylime registrar is vulnerable to Denial-of-Service attack when updated to version 7.12.0
GHSA-9jxq-5x44-gx23 CVE-2025-1057 MODERATE 10 months ago
### Impact
The Keylime `registrar` implemented more strict type checking on version 7.12.0. As a result, when updated to version 7.12.0, the `regis...
pypi
No PRs yet
Label Studio allows Server-Side Request Forgery in the S3 Storage Endpoint
GHSA-m238-fmcw-wh58 CVE-2025-25297 HIGH 10 months ago
## Description
Label Studio's S3 storage integration feature contains a Server-Side Request Forgery (SSRF) vulnerability in its endpoint configurat...
pypi
No PRs yet
Label Studio allows Cross-Site Scripting (XSS) via GET request to `/projects/upload-example` endpoint
GHSA-wpq5-3366-mqw4 CVE-2025-25296 MODERATE 10 months ago
## Description
Label Studio's `/projects/upload-example` endpoint allows injection of arbitrary HTML through a `GET` request with an appropriately ...
pypi
No PRs yet
Label Studio has a Path Traversal Vulnerability via image Field
GHSA-rgv9-w7jp-m23g CVE-2025-25295 HIGH 10 months ago
## Description
A path traversal vulnerability in Label Studio SDK versions prior to 1.0.10 allows unauthorized file access outside the intended dir...
pypi
No PRs yet
Vulnerable OpenSSL included in cryptography wheels
GHSA-79v4-65xg-pq4g CVE-2024-12797 LOW 10 months ago
pyca/cryptography's wheels include a statically linked copy of OpenSSL. The versions of OpenSSL included in cryptography 42.0.0-44.0.0 are vulnerab...
pypi
1
Dependabot PRs
100%
Merged
PandasAI interactive prompt function Remote Code Execution (RCE)
GHSA-vv2h-2w3q-3fx7 CVE-2024-12366 CRITICAL 10 months ago
PandasAI uses an interactive prompt function that is vulnerable to prompt injection and run arbitrary Python code that can lead to Remote Code Exec...
pypi
No PRs yet
xml2rfc has file inclusion irregularities
GHSA-432c-wxpg-m4q3 MODERATE 10 months ago
Version [3.12.0](https://github.com/ietf-tools/xml2rfc/blob/main/CHANGELOG.md#3120---2021-12-08) changed `xml2rfc` so that it would not access loca...
pypi
No PRs yet
vLLM uses Python 3.12 built-in hash() which leads to predictable hash collisions in prefix cache
GHSA-rm76-4mrf-v9r8 CVE-2025-25183 LOW 10 months ago
### Summary
Maliciously constructed prompts can lead to hash collisions, resulting in prefix cache reuse, which can interfere with subsequent resp...
pypi
No PRs yet
Mitmweb API Authentication Bypass Using Proxy Server
GHSA-wg33-5h85-7q5p CVE-2025-23217 HIGH 10 months ago
### Impact
In mitmweb 11.1.0 and below, a malicious client can use mitmweb's proxy server (bound to `*:8080` by default) to access mitmweb's intern...
pypi
No PRs yet
MobSF Local Privilege Escalation
GHSA-79f6-p65j-3m2m CVE-2025-24805 HIGH 10 months ago
**Product:** Mobile Security Framework (MobSF)
**Version:** 4.3.0
**CWE-ID:** CWE-269: Improper Privilege Management
**CVSS vector v.4.0:** 7.1 (AV...
pypi
No PRs yet
MobSF Partial Denial of Service (DoS)
GHSA-jrm8-xgf3-fwqr CVE-2025-24804 HIGH 10 months ago
# Partial Denial of Service (DoS)
**Product:** MobSF
**Version:** v4.2.9
**CWE-ID:** CWE-1287: Improper Validation of Specified Type of Input
**CV...
pypi
No PRs yet
MobSF Stored Cross-Site Scripting (XSS)
GHSA-cxqq-w3x5-7ph3 CVE-2025-24803 HIGH 10 months ago
**Product:** MobSF
**Version:** < 4.3.1
**CWE-ID:** CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
**...
pypi
No PRs yet
CKAN has an XSS vector in user uploaded images in group/org and user profiles
GHSA-7pq5-qcp6-mcww CVE-2025-24372 HIGH 10 months ago
### Impact
Using a specially crafted file, a user could potentially upload a file containing code that when executed could send arbitrary requests ...
pypi
No PRs yet
Django-Unicorn Class Pollution Vulnerability, Leading to XSS, DoS and Authentication Bypass
GHSA-g9wf-5777-gq43 CVE-2025-24370 CRITICAL 10 months ago
# Summary
Django-Unicorn is vulnerable to python class pollution vulnerability, a new type of vulnerability categorized under [CWE-915](https://cw...
pypi
No PRs yet
snowflake-connector-python vulnerable to SQL Injection in write_pandas
GHSA-2vpq-fh52-j3wv CVE-2025-24793 HIGH 10 months ago
### Issue
Snowflake discovered and remediated a vulnerability in the Snowflake Connector for Python. A function from the snowflake.connector.pandas...
pypi
14
Dependabot PRs
14%
Merged
snowflake-connector-python vulnerable to insecure deserialization of the OCSP response cache
GHSA-m4f6-vcj4-w5mx CVE-2025-24794 MODERATE 10 months ago
### Issue
Snowflake discovered and remediated a vulnerability in the Snowflake Connector for Python. The OCSP response cache uses pickle as the ser...
pypi
14
Dependabot PRs
14%
Merged
snowflake-connector-python vulnerable to insecure cache files permissions
GHSA-r2x6-cjg7-8r43 CVE-2025-24795 MODERATE 10 months ago
### Issue
Snowflake discovered and remediated a vulnerability in the Snowflake Connector for Python. On Linux systems, when temporary credential ca...
pypi
14
Dependabot PRs
14%
Merged
vllm: Malicious model to RCE by torch.load in hf_model_weights_iterator
GHSA-rh4j-5rhw-hr54 CVE-2025-24357 HIGH 10 months ago
### Description
The vllm/model_executor/weight_utils.py implements hf_model_weights_iterator to load the model checkpoint, which is downloaded from...
pypi
No PRs yet
uniapi version 1.0.7 contained an information harvesting script.
GHSA-gvvw-rr8m-fj76 HIGH 10 months ago
uniapi version 1.0.7 introduces code that would execute on import of the module and download a script from a remote URL, and would then execute the...
pypi
No PRs yet
ASTEVAL Allows Maliciously Crafted Format Strings to Lead to Sandbox Escape
GHSA-3wwr-3g9f-9gc7 CVE-2025-24359 HIGH 10 months ago
### Summary
If an attacker can control the input to the `asteval` library, they can bypass asteval's restrictions and execute arbitrary Python code...
pypi
No PRs yet
ASTEVAL Allows Malicious Tampering of Exposed AST Nodes Leads to Sandbox Escape
GHSA-vp47-9734-prjw HIGH 10 months ago
### Summary
If an attacker can control the input to the asteval library, they can bypass its safety restrictions and execute arbitrary Python code ...
pypi
No PRs yet
try/except* clauses could allow bypass RestrictedPython via type confusion bug in the CPython interpreter
GHSA-gmj9-h825-chq2 CVE-2025-22153 HIGH 10 months ago
### Impact
Via a type confusion bug in the CPython interpreter when using `try/except*` RestrictedPython could be bypassed.
We believe this should...
pypi
3
Dependabot PRs
sniff_csv provides filesystem access even when enable_external_access is disabled in duckdb
GHSA-w2gf-jxc9-pf2q CVE-2024-41672 HIGH 10 months ago
### Summary
Content in filesystem is accessible for reading using `sniff_csv`, even with `enable_external_access=false`.
### Details
During a pen...
pypi
No PRs yet
Cross-Site Request Forgery in CodeChecker API
GHSA-f8c8-4pm7-w885 CVE-2024-53829 HIGH 10 months ago
### Summary
Cross-site request forgery allows an unauthenticated attacker to hijack the authentication of a logged in user, and use the web API wit...
pypi
No PRs yet
nbgrader's `frame-ancestors: self` grants all users access to formgrader
GHSA-fcr8-4r9f-r66m CVE-2025-23205 HIGH 11 months ago
### Impact
Enabling frame-ancestors: 'self' grants any JupyterHub user the ability to extract formgrader content by sending malicious links to use...
pypi
No PRs yet
Indico Insecure Access
GHSA-3wg7-r7q5-r2jf CVE-2024-50633 MODERATE 11 months ago
A Broken Object Level Authorization (BOLA) vulnerability in Indico v3.2.9 allows attackers to access sensitive information via sending a crafted PO...
pypi
No PRs yet