Lucene search

K

Clearml Security Vulnerabilities

cve
cve

CVE-2024-24590

Deserialization of untrusted data can occur in versions 0.17.0 to 1.14.2 of the client SDK of Allegro AI’s ClearML platform, enabling a maliciously uploaded artifact to run arbitrary code on an end user’s system when interacted with.

8.8CVSS

8.7AI Score

0.001EPSS

2024-02-06 03:15 PM
25
cve
cve

CVE-2024-24591

A path traversal vulnerability in versions 1.4.0 to 1.14.1 of the client SDK of Allegro AI’s ClearML platform enables a maliciously uploaded dataset to write local or remote files to an arbitrary location on an end user’s system when interacted with.

8.8CVSS

8.5AI Score

0.001EPSS

2024-02-06 03:15 PM
24
cve
cve

CVE-2024-24592

Lack of authentication in all versions of the fileserver component of Allegro AI’s ClearML platform allows a remote attacker to arbitrarily access, create, modify and delete files.

9.8CVSS

9.4AI Score

0.002EPSS

2024-02-06 03:15 PM
13
cve
cve

CVE-2024-24593

A cross-site request forgery (CSRF) vulnerability in all versions up to 1.14.1 of the api server component of Allegro AI’s ClearML platform allows a remote attacker to impersonate a user by sending API requests via maliciously crafted html. Exploitation of the vulnerability allows an attacker to co...

9.6CVSS

8.5AI Score

0.001EPSS

2024-02-06 03:15 PM
17
cve
cve

CVE-2024-24594

A cross-site scripting (XSS) vulnerability in all versions of the web server component of Allegro AI’s ClearML platform allows a remote attacker to execute a JavaScript payload when a user views the Debug Samples tab in the web UI.

9.9CVSS

5.2AI Score

0.001EPSS

2024-02-06 03:15 PM
11
cve
cve

CVE-2024-24595

Allegro AI’s open-source version of ClearML stores passwords in plaintext within the MongoDB instance, resulting in a compromised server leaking all user emails and passwords.

7.1CVSS

6.9AI Score

0.0004EPSS

2024-02-05 10:16 PM
15