CWE
22
Advisory Published
Updated

GHSA-f798-qm4r-23r5: Path Traversal

First published: Thu Nov 16 2023(Updated: )

MLflow allowed arbitrary files to be PUT onto the server.

Affected SoftwareAffected VersionHow to fix
pip/mlflow<2.8.1
2.8.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of GHSA-f798-qm4r-23r5?

    The severity of GHSA-f798-qm4r-23r5 is critical.

  • How does GHSA-f798-qm4r-23r5 affect MLflow?

    GHSA-f798-qm4r-23r5 allows arbitrary files to be PUT onto the MLflow server.

  • Which version of MLflow is affected by GHSA-f798-qm4r-23r5?

    MLflow version up to exclusive 2.8.1 is affected by GHSA-f798-qm4r-23r5.

  • Is there a known fix for GHSA-f798-qm4r-23r5?

    Yes, updating to MLflow version 2.8.1 or above fixes GHSA-f798-qm4r-23r5.

  • What is the Common Weakness Enumeration (CWE) ID for GHSA-f798-qm4r-23r5?

    GHSA-f798-qm4r-23r5 is associated with CWE-22.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203