diff --git a/vulns/mindsdb/PYSEC-2023-278.yaml b/vulns/mindsdb/PYSEC-2023-278.yaml index 77d82388..c06a4c79 100644 --- a/vulns/mindsdb/PYSEC-2023-278.yaml +++ b/vulns/mindsdb/PYSEC-2023-278.yaml @@ -6,7 +6,7 @@ details: MindsDB connects artificial intelligence models to real time data. Vers aliases: - CVE-2023-49796 - GHSA-crhp-7c74-cg4c -modified: '2025-01-10T11:04:17.043341Z' +modified: '2025-01-14T17:21:51.612710Z' published: '2023-12-11T21:15:00Z' withdrawn: '2024-11-22T04:37:04Z' references: @@ -540,6 +540,7 @@ affected: - 24.12.4.0 - 25.1.2.0 - 25.1.2.1 + - 25.1.3.0 severity: - type: CVSS_V3 score: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N diff --git a/vulns/mindsdb/PYSEC-2024-82.yaml b/vulns/mindsdb/PYSEC-2024-82.yaml index 3a202830..7fba4002 100644 --- a/vulns/mindsdb/PYSEC-2024-82.yaml +++ b/vulns/mindsdb/PYSEC-2024-82.yaml @@ -4,7 +4,7 @@ details: Deserialization of untrusted data can occur in versions 23.3.2.0 and ne code on the server when interacted with. aliases: - CVE-2024-45852 -modified: '2025-01-10T11:04:17.214008Z' +modified: '2025-01-14T17:21:51.792607Z' published: '2024-09-12T13:15:00Z' references: - type: EVIDENCE @@ -130,6 +130,7 @@ affected: - 24.12.4.0 - 25.1.2.0 - 25.1.2.1 + - 25.1.3.0 severity: - type: CVSS_V3 score: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/vulns/mindsdb/PYSEC-2024-83.yaml b/vulns/mindsdb/PYSEC-2024-83.yaml index 9ae5f6d9..356dad0f 100644 --- a/vulns/mindsdb/PYSEC-2024-83.yaml +++ b/vulns/mindsdb/PYSEC-2024-83.yaml @@ -4,7 +4,7 @@ details: "Deserialization of untrusted data can occur in versions 23.10.2.0 and \ to run arbitrary code on the server when used for a prediction." aliases: - CVE-2024-45853 -modified: '2025-01-10T11:04:17.285848Z' +modified: '2025-01-14T17:21:51.864935Z' published: '2024-09-12T13:15:00Z' references: - type: EVIDENCE @@ -90,6 +90,7 @@ affected: - 24.12.4.0 - 25.1.2.0 - 25.1.2.1 + - 25.1.3.0 severity: - type: CVSS_V3 score: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/vulns/mindsdb/PYSEC-2024-84.yaml b/vulns/mindsdb/PYSEC-2024-84.yaml index e7e716f0..9c55dd74 100644 --- a/vulns/mindsdb/PYSEC-2024-84.yaml +++ b/vulns/mindsdb/PYSEC-2024-84.yaml @@ -5,7 +5,7 @@ details: "Deserialization of untrusted data can occur in versions 23.10.3.0 and \ it." aliases: - CVE-2024-45854 -modified: '2025-01-10T11:04:17.356884Z' +modified: '2025-01-14T17:21:51.937251Z' published: '2024-09-12T13:15:00Z' references: - type: EVIDENCE @@ -90,6 +90,7 @@ affected: - 24.12.4.0 - 25.1.2.0 - 25.1.2.1 + - 25.1.3.0 severity: - type: CVSS_V3 score: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H diff --git a/vulns/mindsdb/PYSEC-2024-85.yaml b/vulns/mindsdb/PYSEC-2024-85.yaml index 5fa65ad3..1c57f881 100644 --- a/vulns/mindsdb/PYSEC-2024-85.yaml +++ b/vulns/mindsdb/PYSEC-2024-85.yaml @@ -4,7 +4,7 @@ details: "Deserialization of untrusted data can occur in versions 23.10.2.0 and \ to run arbitrary code on the server when using \u2018finetune\u2019 on it." aliases: - CVE-2024-45855 -modified: '2025-01-10T11:04:17.425718Z' +modified: '2025-01-14T17:21:52.006792Z' published: '2024-09-12T13:15:00Z' references: - type: EVIDENCE @@ -90,6 +90,7 @@ affected: - 24.12.4.0 - 25.1.2.0 - 25.1.2.1 + - 25.1.3.0 severity: - type: CVSS_V3 score: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H