CVE-2024-24595

Allegro AI’s open-source version of ClearML stores passwords in plaintext within the MongoDB instance, resulting in a compromised server leaking all user emails and passwords.
Configurations

Configuration 1 (hide)

cpe:2.3:a:clear:clearml:-:*:*:*:*:*:*:*

History

13 Feb 2024, 14:08

Type Values Removed Values Added
CPE cpe:2.3:a:clear:clearml:-:*:*:*:*:*:*:*
CWE CWE-522
First Time Clear clearml
Clear
References () https://hiddenlayer.com/research/not-so-clear-how-mlops-solutions-can-muddy-the-waters-of-your-supply-chain/ - () https://hiddenlayer.com/research/not-so-clear-how-mlops-solutions-can-muddy-the-waters-of-your-supply-chain/ - Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.1

05 Feb 2024, 22:16

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-05 22:16

Updated : 2024-02-28 20:54


NVD link : CVE-2024-24595

Mitre link : CVE-2024-24595

CVE.ORG link : CVE-2024-24595


JSON object : View

Products Affected

clear

  • clearml
CWE
CWE-522

Insufficiently Protected Credentials