Vulnerabilities (CVE)

Filtered by vendor Clear Subscribe
Filtered by product Clearml
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-24591 1 Clear 1 Clearml 2024-02-15 N/A 8.8 HIGH
A path traversal vulnerability in versions 1.4.0 to 1.14.1 of the client SDK of Allegro AI’s ClearML platform enables a maliciously uploaded dataset to write local or remote files to an arbitrary location on an end user’s system when interacted with.
CVE-2024-24592 1 Clear 1 Clearml 2024-02-15 N/A 9.8 CRITICAL
Lack of authentication in all versions of the fileserver component of Allegro AI’s ClearML platform allows a remote attacker to arbitrarily access, create, modify and delete files.
CVE-2024-24593 1 Clear 1 Clearml 2024-02-15 N/A 8.8 HIGH
A cross-site request forgery (CSRF) vulnerability in all versions up to 1.14.1 of the api server component of Allegro AI’s ClearML platform allows a remote attacker to impersonate a user by sending API requests via maliciously crafted html. Exploitation of the vulnerability allows an attacker to compromise confidential workspaces and files, leak sensitive information, and target instances of the ClearML platform within closed off networks.
CVE-2024-24594 1 Clear 1 Clearml 2024-02-15 N/A 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability in all versions of the web server component of Allegro AI’s ClearML platform allows a remote attacker to execute a JavaScript payload when a user views the Debug Samples tab in the web UI.
CVE-2024-24590 1 Clear 1 Clearml 2024-02-15 N/A 8.8 HIGH
Deserialization of untrusted data can occur in versions 0.17.0 to 1.14.2 of the client SDK of Allegro AI’s ClearML platform, enabling a maliciously uploaded artifact to run arbitrary code on an end user’s system when interacted with.
CVE-2024-24595 1 Clear 1 Clearml 2024-02-13 N/A 7.1 HIGH
Allegro AI’s open-source version of ClearML stores passwords in plaintext within the MongoDB instance, resulting in a compromised server leaking all user emails and passwords.