Lucene search

K

Agpt Security Vulnerabilities

cve
cve

CVE-2023-37273

Auto-GPT is an experimental open-source application showcasing the capabilities of the GPT-4 language model. Running Auto-GPT version prior to 0.4.3 by cloning the git repo and executing docker compose run auto-gpt in the repo root uses a different docker-compose.yml file from the one suggested in ...

8.8CVSS

8.9AI Score

0.0004EPSS

2023-07-13 11:15 PM
29
cve
cve

CVE-2023-37274

Auto-GPT is an experimental open-source application showcasing the capabilities of the GPT-4 language model. When Auto-GPT is executed directly on the host system via the provided run.sh or run.bat files, custom Python code execution is sandboxed using a temporary dedicated docker container which s...

7.8CVSS

8.2AI Score

0.0004EPSS

2023-07-13 11:15 PM
28
cve
cve

CVE-2023-37275

Auto-GPT is an experimental open-source application showcasing the capabilities of the GPT-4 language model. The Auto-GPT command line UI makes heavy use of color-coded print statements to signify different types of system messages to the user, including messages that are crucial for the user to re...

4.3CVSS

4.9AI Score

0.001EPSS

2023-07-13 11:15 PM
46
cve
cve

CVE-2024-1879

A Cross-Site Request Forgery (CSRF) vulnerability in significant-gravitas/autogpt version v0.5.0 allows attackers to execute arbitrary commands on the AutoGPT server. The vulnerability stems from the lack of protections on the API endpoint receiving instructions, enabling an attacker to direct a us...

8.8CVSS

8.7AI Score

0.001EPSS

2024-06-06 06:15 PM
27
cve
cve

CVE-2024-6091

A vulnerability in significant-gravitas/autogpt version 0.5.1 allows an attacker to bypass the shell commands denylist settings. The issue arises when the denylist is configured to block specific commands, such as 'whoami' and '/bin/whoami'. An attacker can circumvent this restriction by executing ...

9.8CVSS

9.5AI Score

0.001EPSS

2024-09-11 01:15 PM
24