Lucene search

K

PaddlePaddle Security Vulnerabilities

cve
cve

CVE-2024-1603

paddlepaddle/paddle 2.6.0 allows arbitrary file read via...

8.2CVSS

7.4AI Score

0.0004EPSS

2024-03-23 07:15 PM
30
cve
cve

CVE-2024-0815

Command injection in paddle.utils.download._wget_download (bypass filter) in paddlepaddle/paddle...

9.3CVSS

7.8AI Score

0.0004EPSS

2024-03-07 04:15 AM
34
cve
cve

CVE-2024-0818

Arbitrary File Overwrite Via Path Traversal in paddlepaddle/paddle before...

9.1CVSS

7.4AI Score

0.0004EPSS

2024-03-07 01:15 PM
46
cve
cve

CVE-2024-0917

remote code execution in paddlepaddle/paddle...

9.4CVSS

8.2AI Score

0.0004EPSS

2024-03-07 09:15 AM
36
cve
cve

CVE-2024-0817

Command injection in IrGraph.draw in paddlepaddle/paddle...

9.3CVSS

7.8AI Score

0.0004EPSS

2024-03-07 02:15 AM
30
cve
cve

CVE-2024-0521

Code Injection in...

9.3CVSS

7.9AI Score

0.0004EPSS

2024-01-20 09:15 PM
13
cve
cve

CVE-2023-38678

OOB access in paddle.mode in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and a denial of...

7.5CVSS

7.2AI Score

0.0005EPSS

2024-01-03 09:15 AM
14
cve
cve

CVE-2023-52314

PaddlePaddle before 2.6.0 has a command injection in convert_shape_compare. This resulted in the ability to execute arbitrary commands on the operating...

9.8CVSS

8.6AI Score

0.001EPSS

2024-01-03 09:15 AM
17
cve
cve

CVE-2023-52313

FPE in paddle.argmin and paddle.argmax in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and a denial of...

7.5CVSS

7.2AI Score

0.0005EPSS

2024-01-03 09:15 AM
17
cve
cve

CVE-2023-52312

Nullptr dereference in paddle.crop in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and a denial of...

7.5CVSS

7.2AI Score

0.0005EPSS

2024-01-03 09:15 AM
13
cve
cve

CVE-2023-52305

FPE in paddle.topk in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and a denial of...

7.5CVSS

7.2AI Score

0.0005EPSS

2024-01-03 09:15 AM
10
cve
cve

CVE-2023-52302

Nullptr in paddle.nextafter in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and a denial of...

7.5CVSS

7.2AI Score

0.0005EPSS

2024-01-03 09:15 AM
11
cve
cve

CVE-2023-38676

Nullptr in paddle.dot in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and a denial of...

7.5CVSS

7.2AI Score

0.0005EPSS

2024-01-03 09:15 AM
16
cve
cve

CVE-2023-52311

PaddlePaddle before 2.6.0 has a command injection in _wget_download. This resulted in the ability to execute arbitrary commands on the operating...

9.8CVSS

8.6AI Score

0.001EPSS

2024-01-03 09:15 AM
12
cve
cve

CVE-2023-52307

Stack overflow in paddle.linalg.lu_unpack in PaddlePaddle before 2.6.0. This flaw can lead to a denial of service, or even more...

9.8CVSS

7.6AI Score

0.001EPSS

2024-01-03 09:15 AM
10
cve
cve

CVE-2023-52306

FPE in paddle.lerp in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and a denial of...

7.5CVSS

7.2AI Score

0.0005EPSS

2024-01-03 09:15 AM
9
cve
cve

CVE-2023-52304

Stack overflow in paddle.searchsorted in PaddlePaddle before 2.6.0. This flaw can lead to a denial of service, or even more...

9.8CVSS

7.6AI Score

0.001EPSS

2024-01-03 09:15 AM
10
cve
cve

CVE-2023-38677

FPE in paddle.linalg.eig in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and a denial of...

7.5CVSS

7.2AI Score

0.0005EPSS

2024-01-03 09:15 AM
11
cve
cve

CVE-2023-38674

FPE in paddle.nanmedian in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and a denial of...

7.5CVSS

7.2AI Score

0.0005EPSS

2024-01-03 09:15 AM
13
cve
cve

CVE-2023-52310

PaddlePaddle before 2.6.0 has a command injection in get_online_pass_interval. This resulted in the ability to execute arbitrary commands on the operating...

9.8CVSS

8.6AI Score

0.001EPSS

2024-01-03 09:15 AM
15
cve
cve

CVE-2023-52309

Heap buffer overflow in paddle.repeat_interleave in PaddlePaddle before 2.6.0. This flaw can lead to a denial of service, information disclosure, or more damage is...

9.8CVSS

7.8AI Score

0.001EPSS

2024-01-03 09:15 AM
11
cve
cve

CVE-2023-52308

FPE in paddle.amin in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and a denial of...

7.5CVSS

7.2AI Score

0.0005EPSS

2024-01-03 09:15 AM
13
cve
cve

CVE-2023-52303

Nullptr in paddle.put_along_axis in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and a denial of...

7.5CVSS

7.2AI Score

0.0005EPSS

2024-01-03 09:15 AM
10
cve
cve

CVE-2023-38675

FPE in paddle.linalg.matrix_rank in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and a denial of...

7.5CVSS

7.2AI Score

0.0005EPSS

2024-01-03 09:15 AM
13
cve
cve

CVE-2022-46742

Code injection in paddle.audio.functional.get_window in PaddlePaddle 2.4.0-rc0 allows arbitrary code...

9.8CVSS

9.8AI Score

0.003EPSS

2022-12-07 09:15 AM
51
cve
cve

CVE-2022-46741

Out-of-bounds read in gather_tree in PaddlePaddle before...

9.1CVSS

9.1AI Score

0.002EPSS

2022-12-07 08:15 AM
49
cve
cve

CVE-2023-38672

FPE in paddle.trace in PaddlePaddle before 2.5.0. This flaw can cause a runtime crash and a denial of...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-07-26 12:15 PM
17
cve
cve

CVE-2023-38671

Heap buffer overflow in paddle.trace in PaddlePaddle before 2.5.0. This flaw can lead to a denial of service, information disclosure, or more damage is...

9.8CVSS

9.4AI Score

0.001EPSS

2023-07-26 11:15 AM
106
cve
cve

CVE-2023-38673

PaddlePaddle before 2.5.0 has a command injection in fs.py. This resulted in the ability to execute arbitrary commands on the operating...

9.8CVSS

9.9AI Score

0.001EPSS

2023-07-26 12:15 PM
107
cve
cve

CVE-2023-38670

Null pointer dereference in paddle.flip in PaddlePaddle before 2.5.0. This resulted in a runtime crash and denial of...

7.5CVSS

7.4AI Score

0.0005EPSS

2023-07-26 11:15 AM
114
cve
cve

CVE-2023-38669

Use after free in paddle.diagonal in PaddlePaddle before 2.5.0. This resulted in a potentially exploitable...

9.8CVSS

9.7AI Score

0.001EPSS

2023-07-26 10:15 AM
30
cve
cve

CVE-2022-45908

In PaddlePaddle before 2.4, paddle.audio.functional.get_window is vulnerable to code injection because it calls eval on a user-supplied winstr. This may lead to arbitrary code...

9.8CVSS

9.8AI Score

0.003EPSS

2022-11-26 02:15 AM
40
6
cve
cve

CVE-2022-31523

The PaddlePaddle/Anakin repository through 0.1.1 on GitHub allows absolute path traversal because the Flask send_file function is used...

9.3CVSS

9.3AI Score

0.002EPSS

2022-07-11 01:15 AM
30
3