Giter Site home page Giter Site logo

quantum-computing's Introduction

Quantum

cloudbot

quantum-computing's People

Contributors

devsecfranklin avatar renovate[bot] avatar mend-bolt-for-github[bot] avatar

Watchers

 avatar

quantum-computing's Issues

CVE-2023-50782 (High) detected in cryptography-41.0.2-cp37-abi3-manylinux_2_28_x86_64.whl

CVE-2023-50782 - High Severity Vulnerability

Vulnerable Library - cryptography-41.0.2-cp37-abi3-manylinux_2_28_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/1a/c7/b8193a0859fed883738ae99d33fe90edf05c7e3d0fdb1726f8f53d85859e/cryptography-41.0.2-cp37-abi3-manylinux_2_28_x86_64.whl

Path to dependency file: /src/ibm/requirements.txt

Path to vulnerable library: /src/ibm/requirements.txt

Dependency Hierarchy:

  • qiskit-0.43.2.tar.gz (Root Library)
    • qiskit_ibmq_provider-0.20.2-py3-none-any.whl
      • requests_ntlm-1.1.0-py2.py3-none-any.whl
        • cryptography-41.0.2-cp37-abi3-manylinux_2_28_x86_64.whl (Vulnerable Library)

Found in base branch: main

Vulnerability Details

A flaw was found in the python-cryptography package. This issue may allow a remote attacker to decrypt captured messages in TLS servers that use RSA key exchanges, which may lead to exposure of confidential or sensitive data.

Publish Date: 2024-02-05

URL: CVE-2023-50782

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-3ww4-gg4f-jr7f

Release Date: 2024-02-05

Fix Resolution: cryptography - 42.0.0


Step up your Open Source Security Game with Mend here

CVE-2021-34141 (Medium) detected in numpy-1.21.6-cp37-cp37m-manylinux_2_12_x86_64.manylinux2010_x86_64.whl

CVE-2021-34141 - Medium Severity Vulnerability

Vulnerable Library - numpy-1.21.6-cp37-cp37m-manylinux_2_12_x86_64.manylinux2010_x86_64.whl

Fundamental package for array computing in Python

Library home page: https://files.pythonhosted.org/packages/6d/ad/ff3b21ebfe79a4d25b4a4f8e5cf9fd44a204adb6b33c09010f566f51027a/numpy-1.21.6-cp37-cp37m-manylinux_2_12_x86_64.manylinux2010_x86_64.whl

Path to dependency file: /src/dwave/requirements.txt

Path to vulnerable library: /src/dwave/requirements.txt,/src/google/requirements.txt,/src/ibm/requirements.txt,/src/aws/requirements.txt

Dependency Hierarchy:

  • cirq-1.1.0-py3-none-any.whl (Root Library)
    • cirq_rigetti-1.1.0-py3-none-any.whl
      • pyquil-3.5.4-py3-none-any.whl
        • numpy-1.21.6-cp37-cp37m-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (Vulnerable Library)

Found in HEAD commit: fa6065d9c1d33635740d1f017f9d60fe3157a0a6

Found in base branch: main

Vulnerability Details

An incomplete string comparison in the numpy.core component in NumPy before 1.22.0 allows attackers to trigger slightly incorrect copying by constructing specific string objects. NOTE: the vendor states that this reported code behavior is "completely harmless."
Mend Note: After conducting further research, Mend has determined that versions 1.12.0 through 1.21.6 of numpy are vulnerable to CVE-2021-34141

Publish Date: 2021-12-17

URL: CVE-2021-34141

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-34141

Release Date: 2021-12-17

Fix Resolution (numpy): 1.22.0

Direct dependency fix Resolution (cirq): 1.2.0


Step up your Open Source Security Game with Mend here

CVE-2024-3772 (Medium) detected in pydantic-1.10.11-cp37-cp37m-manylinux_2_17_x86_64.manylinux2014_x86_64.whl

CVE-2024-3772 - Medium Severity Vulnerability

Vulnerable Library - pydantic-1.10.11-cp37-cp37m-manylinux_2_17_x86_64.manylinux2014_x86_64.whl

Data validation using Python type hints

Library home page: https://files.pythonhosted.org/packages/6a/19/af6ac6f22f9a2a3866fc5a726dca0b7d524e1660821388dc99d56764e6df/pydantic-1.10.11-cp37-cp37m-manylinux_2_17_x86_64.manylinux2014_x86_64.whl

Path to dependency file: /src/dwave/requirements.txt

Path to vulnerable library: /src/dwave/requirements.txt,/src/google/requirements.txt,/src/aws/requirements.txt

Dependency Hierarchy:

  • cirq-1.1.0-py3-none-any.whl (Root Library)
    • cirq_rigetti-1.1.0-py3-none-any.whl
      • pyquil-3.5.4-py3-none-any.whl
        • qcs_api_client-0.21.5-py3-none-any.whl
          • pydantic-1.10.11-cp37-cp37m-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Regular expression denial of service in Pydanic < 2.4.0, < 1.10.13 allows remote attackers to cause denial of service via a crafted email string.

Publish Date: 2024-04-15

URL: CVE-2024-3772

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2024-04-15

Fix Resolution (pydantic): 1.10.13

Direct dependency fix Resolution (cirq): 1.2.0


Step up your Open Source Security Game with Mend here

Dependency Dashboard

This issue lists Renovate updates and detected dependencies. Read the Dependency Dashboard docs to learn more.

Open

These updates have all been created already. Click a checkbox below to force a retry/rebase of any.

Detected dependencies

github-actions
.github/workflows/cloudbot.yml
  • google-github-actions/auth v1
  • google-github-actions/setup-gcloud v1
pip_requirements
src/aws/requirements.txt
src/dwave/requirements.txt
src/google/requirements.txt
src/ibm/requirements.txt
src/requirements.txt

  • Check this box to trigger a request for Renovate to run again on this repository

CVE-2024-26130 (High) detected in cryptography-41.0.2-cp37-abi3-manylinux_2_28_x86_64.whl

CVE-2024-26130 - High Severity Vulnerability

Vulnerable Library - cryptography-41.0.2-cp37-abi3-manylinux_2_28_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/1a/c7/b8193a0859fed883738ae99d33fe90edf05c7e3d0fdb1726f8f53d85859e/cryptography-41.0.2-cp37-abi3-manylinux_2_28_x86_64.whl

Path to dependency file: /src/ibm/requirements.txt

Path to vulnerable library: /src/ibm/requirements.txt

Dependency Hierarchy:

  • qiskit-0.43.2.tar.gz (Root Library)
    • qiskit_ibmq_provider-0.20.2-py3-none-any.whl
      • requests_ntlm-1.1.0-py2.py3-none-any.whl
        • cryptography-41.0.2-cp37-abi3-manylinux_2_28_x86_64.whl (Vulnerable Library)

Found in HEAD commit: fa6065d9c1d33635740d1f017f9d60fe3157a0a6

Found in base branch: main

Vulnerability Details

cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. Starting in version 38.0.0 and prior to version 42.0.4, if pkcs12.serialize_key_and_certificates is called with both a certificate whose public key did not match the provided private key and an encryption_algorithm with hmac_hash set (via PrivateFormat.PKCS12.encryption_builder().hmac_hash(...), then a NULL pointer dereference would occur, crashing the Python process. This has been resolved in version 42.0.4, the first version in which a ValueError is properly raised.

Publish Date: 2024-02-21

URL: CVE-2024-26130

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-6vqw-3v5j-54x4

Release Date: 2024-02-21

Fix Resolution: cryptography - 42.0.4


Step up your Open Source Security Game with Mend here

CVE-2024-34062 (Medium) detected in tqdm-4.65.0-py3-none-any.whl

CVE-2024-34062 - Medium Severity Vulnerability

Vulnerable Library - tqdm-4.65.0-py3-none-any.whl

Fast, Extensible Progress Meter

Library home page: https://files.pythonhosted.org/packages/e6/02/a2cff6306177ae6bc73bc0665065de51dfb3b9db7373e122e2735faf0d97/tqdm-4.65.0-py3-none-any.whl

Path to dependency file: /src/google/requirements.txt

Path to vulnerable library: /src/google/requirements.txt

Dependency Hierarchy:

  • cirq-1.1.0-py3-none-any.whl (Root Library)
    • cirq_core-1.1.0-py3-none-any.whl
      • tqdm-4.65.0-py3-none-any.whl (Vulnerable Library)

Found in HEAD commit: fa6065d9c1d33635740d1f017f9d60fe3157a0a6

Found in base branch: main

Vulnerability Details

tqdm is an open source progress bar for Python and CLI. Any optional non-boolean CLI arguments (e.g. --delim, --buf-size, --manpath) are passed through python's eval, allowing arbitrary code execution. This issue is only locally exploitable and had been addressed in release version 4.66.3. All users are advised to upgrade. There are no known workarounds for this vulnerability.

Publish Date: 2024-05-03

URL: CVE-2024-34062

CVSS 3 Score Details (4.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-g7vv-2v7x-gj9p

Release Date: 2024-05-03

Fix Resolution: tqdm - 4.66.3


Step up your Open Source Security Game with Mend here

CVE-2023-3446 (Medium) detected in cryptography-41.0.2-cp37-abi3-manylinux_2_28_x86_64.whl

CVE-2023-3446 - Medium Severity Vulnerability

Vulnerable Library - cryptography-41.0.2-cp37-abi3-manylinux_2_28_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/1a/c7/b8193a0859fed883738ae99d33fe90edf05c7e3d0fdb1726f8f53d85859e/cryptography-41.0.2-cp37-abi3-manylinux_2_28_x86_64.whl

Path to dependency file: /src/ibm/requirements.txt

Path to vulnerable library: /src/ibm/requirements.txt

Dependency Hierarchy:

  • qiskit-0.43.2.tar.gz (Root Library)
    • qiskit_ibmq_provider-0.20.2-py3-none-any.whl
      • requests_ntlm-1.1.0-py2.py3-none-any.whl
        • cryptography-41.0.2-cp37-abi3-manylinux_2_28_x86_64.whl (Vulnerable Library)

Found in HEAD commit: fa6065d9c1d33635740d1f017f9d60fe3157a0a6

Found in base branch: main

Vulnerability Details

Issue summary: Checking excessively long DH keys or parameters may be very slow.

Impact summary: Applications that use the functions DH_check(), DH_check_ex()
or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long
delays. Where the key or parameters that are being checked have been obtained
from an untrusted source this may lead to a Denial of Service.

The function DH_check() performs various checks on DH parameters. One of those
checks confirms that the modulus ('p' parameter) is not too large. Trying to use
a very large modulus is slow and OpenSSL will not normally use a modulus which
is over 10,000 bits in length.

However the DH_check() function checks numerous aspects of the key or parameters
that have been supplied. Some of those checks use the supplied modulus value
even if it has already been found to be too large.

An application that calls DH_check() and supplies a key or parameters obtained
from an untrusted source could be vulernable to a Denial of Service attack.

The function DH_check() is itself called by a number of other OpenSSL functions.
An application calling any of those other functions may similarly be affected.
The other functions affected by this are DH_check_ex() and
EVP_PKEY_param_check().

Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications
when using the '-check' option.

The OpenSSL SSL/TLS implementation is not affected by this issue.
The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.

Publish Date: 2023-07-19

URL: CVE-2023-3446

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.openssl.org/news/secadv/20230714.txt

Release Date: 2023-07-19

Fix Resolution: openssl-3.0.10,openssl-3.1.2, cryptography - 41.0.3


Step up your Open Source Security Game with Mend here

WS-2023-0180 (Critical) detected in sympy-1.10.1-py3-none-any.whl

WS-2023-0180 - Critical Severity Vulnerability

Vulnerable Library - sympy-1.10.1-py3-none-any.whl

Computer algebra system (CAS) in Python

Library home page: https://files.pythonhosted.org/packages/d0/04/66be21ceb305c66a4b326b0ae44cc4f027a43bc08cac204b48fb45bb3653/sympy-1.10.1-py3-none-any.whl

Path to dependency file: /src/dwave/requirements.txt

Path to vulnerable library: /src/dwave/requirements.txt,/src/google/requirements.txt,/src/ibm/requirements.txt,/src/aws/requirements.txt

Dependency Hierarchy:

  • cirq-1.1.0-py3-none-any.whl (Root Library)
    • cirq_core-1.1.0-py3-none-any.whl
      • sympy-1.10.1-py3-none-any.whl (Vulnerable Library)

Found in HEAD commit: fa6065d9c1d33635740d1f017f9d60fe3157a0a6

Found in base branch: main

Vulnerability Details

XML External Entity (XXE) injection in sympy in sympy/sympy

Publish Date: 2023-03-29

URL: WS-2023-0180

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://huntr.dev/bounties/692bf03d-973b-4fbc-b9e4-dd158bdd422b/

Release Date: 2023-03-29

Fix Resolution: sympy - 1.12


Step up your Open Source Security Game with Mend here

CVE-2023-4807 (High) detected in cryptography-41.0.2-cp37-abi3-manylinux_2_28_x86_64.whl

CVE-2023-4807 - High Severity Vulnerability

Vulnerable Library - cryptography-41.0.2-cp37-abi3-manylinux_2_28_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/1a/c7/b8193a0859fed883738ae99d33fe90edf05c7e3d0fdb1726f8f53d85859e/cryptography-41.0.2-cp37-abi3-manylinux_2_28_x86_64.whl

Path to dependency file: /src/ibm/requirements.txt

Path to vulnerable library: /src/ibm/requirements.txt

Dependency Hierarchy:

  • qiskit-0.43.2.tar.gz (Root Library)
    • qiskit_ibmq_provider-0.20.2-py3-none-any.whl
      • requests_ntlm-1.1.0-py2.py3-none-any.whl
        • cryptography-41.0.2-cp37-abi3-manylinux_2_28_x86_64.whl (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Issue summary: The POLY1305 MAC (message authentication code) implementation
contains a bug that might corrupt the internal state of applications on the
Windows 64 platform when running on newer X86_64 processors supporting the
AVX512-IFMA instructions.

Impact summary: If in an application that uses the OpenSSL library an attacker
can influence whether the POLY1305 MAC algorithm is used, the application
state might be corrupted with various application dependent consequences.

The POLY1305 MAC (message authentication code) implementation in OpenSSL does
not save the contents of non-volatile XMM registers on Windows 64 platform
when calculating the MAC of data larger than 64 bytes. Before returning to
the caller all the XMM registers are set to zero rather than restoring their
previous content. The vulnerable code is used only on newer x86_64 processors
supporting the AVX512-IFMA instructions.

The consequences of this kind of internal application state corruption can
be various - from no consequences, if the calling application does not
depend on the contents of non-volatile XMM registers at all, to the worst
consequences, where the attacker could get complete control of the application
process. However given the contents of the registers are just zeroized so
the attacker cannot put arbitrary values inside, the most likely consequence,
if any, would be an incorrect result of some application dependent
calculations or a crash leading to a denial of service.

The POLY1305 MAC algorithm is most frequently used as part of the
CHACHA20-POLY1305 AEAD (authenticated encryption with associated data)
algorithm. The most common usage of this AEAD cipher is with TLS protocol
versions 1.2 and 1.3 and a malicious client can influence whether this AEAD
cipher is used by the server. This implies that server applications using
OpenSSL can be potentially impacted. However we are currently not aware of
any concrete application that would be affected by this issue therefore we
consider this a Low severity security issue.

As a workaround the AVX512-IFMA instructions support can be disabled at
runtime by setting the environment variable OPENSSL_ia32cap:

OPENSSL_ia32cap=:~0x200000

The FIPS provider is not affected by this issue.

Publish Date: 2023-09-08

URL: CVE-2023-4807

CVSS 3 Score Details (7.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.openssl.org/news/vulnerabilities.html

Release Date: 2023-09-08

Fix Resolution: openssl-3.0.11,openssl-3.1.3,OpenSSL_1_1_1w, cryptography - 41.0.4


Step up your Open Source Security Game with Mend here

CVE-2023-50447 (High) detected in Pillow-9.5.0-cp37-cp37m-manylinux_2_28_x86_64.whl

CVE-2023-50447 - High Severity Vulnerability

Vulnerable Library - Pillow-9.5.0-cp37-cp37m-manylinux_2_28_x86_64.whl

Python Imaging Library (Fork)

Library home page: https://files.pythonhosted.org/packages/2c/a2/2d565cb1d754384a88998b9c86daf803a3a7908577875231eb99b8c7973d/Pillow-9.5.0-cp37-cp37m-manylinux_2_28_x86_64.whl

Path to dependency file: /src/google/requirements.txt

Path to vulnerable library: /src/google/requirements.txt

Dependency Hierarchy:

  • cirq-1.1.0-py3-none-any.whl (Root Library)
    • cirq_core-1.1.0-py3-none-any.whl
      • matplotlib-3.5.3-cp37-cp37m-manylinux_2_5_x86_64.manylinux1_x86_64.whl
        • Pillow-9.5.0-cp37-cp37m-manylinux_2_28_x86_64.whl (Vulnerable Library)

Found in HEAD commit: fa6065d9c1d33635740d1f017f9d60fe3157a0a6

Found in base branch: main

Vulnerability Details

Pillow through 10.1.0 allows PIL.ImageMath.eval Arbitrary Code Execution via the environment parameter, a different vulnerability than CVE-2022-22817 (which was about the expression parameter).

Publish Date: 2024-01-19

URL: CVE-2023-50447

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.openwall.com/lists/oss-security/2024/01/20/1

Release Date: 2024-01-19

Fix Resolution: pillow - 10.2.0


Step up your Open Source Security Game with Mend here

CVE-2024-34064 (Medium) detected in Jinja2-3.1.2-py3-none-any.whl

CVE-2024-34064 - Medium Severity Vulnerability

Vulnerable Library - Jinja2-3.1.2-py3-none-any.whl

A very fast and expressive template engine.

Library home page: https://files.pythonhosted.org/packages/bc/c3/f068337a370801f372f2f8f6bad74a5c140f6fda3d9de154052708dd3c65/Jinja2-3.1.2-py3-none-any.whl

Path to dependency file: /src/dwave/requirements.txt

Path to vulnerable library: /src/dwave/requirements.txt

Dependency Hierarchy:

  • dwave_ocean_sdk-6.4.1-py3-none-any.whl (Root Library)
    • dwave_inspector-0.4.2-py3-none-any.whl
      • Flask-2.2.5-py3-none-any.whl
        • Jinja2-3.1.2-py3-none-any.whl (Vulnerable Library)

Found in HEAD commit: fa6065d9c1d33635740d1f017f9d60fe3157a0a6

Found in base branch: main

Vulnerability Details

Jinja is an extensible templating engine. The xmlattr filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, /, >, or =, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. The fix for CVE-2024-22195 only addressed spaces but not other characters. Accepting keys as user input is now explicitly considered an unintended use case of the xmlattr filter, and code that does so without otherwise validating the input should be flagged as insecure, regardless of Jinja version. Accepting values as user input continues to be safe. This vulnerability is fixed in 3.1.4.

Publish Date: 2024-05-06

URL: CVE-2024-34064

CVSS 3 Score Details (5.4)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-h75v-3vvj-5mfj

Release Date: 2024-05-06

Fix Resolution: Jinja2 - 3.1.4


Step up your Open Source Security Game with Mend here

CVE-2023-43804 (High) detected in urllib3-2.0.3-py3-none-any.whl, urllib3-1.26.16-py2.py3-none-any.whl

CVE-2023-43804 - High Severity Vulnerability

Vulnerable Libraries - urllib3-2.0.3-py3-none-any.whl, urllib3-1.26.16-py2.py3-none-any.whl

urllib3-2.0.3-py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/8a/03/ad9306a50d05c166e3456fe810f33cee2b8b2a7a6818ec5d4908c4ec6b36/urllib3-2.0.3-py3-none-any.whl

Path to dependency file: /src/ibm/requirements.txt

Path to vulnerable library: /src/ibm/requirements.txt

Dependency Hierarchy:

  • qiskit-0.43.2.tar.gz (Root Library)
    • qiskit_ibmq_provider-0.20.2-py3-none-any.whl
      • urllib3-2.0.3-py3-none-any.whl (Vulnerable Library)
urllib3-1.26.16-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/c5/05/c214b32d21c0b465506f95c4f28ccbcba15022e000b043b72b3df7728471/urllib3-1.26.16-py2.py3-none-any.whl

Path to dependency file: /src/google/requirements.txt

Path to vulnerable library: /src/google/requirements.txt,/src/dwave/requirements.txt,/src/aws/requirements.txt

Dependency Hierarchy:

  • cirq-1.1.0-py3-none-any.whl (Root Library)
    • cirq_pasqal-1.1.0-py3-none-any.whl
      • requests-2.31.0-py3-none-any.whl
        • urllib3-1.26.16-py2.py3-none-any.whl (Vulnerable Library)

Found in base branch: main

Vulnerability Details

urllib3 is a user-friendly HTTP client library for Python. urllib3 doesn't treat the Cookie HTTP header special or provide any helpers for managing cookies over HTTP, that is the responsibility of the user. However, it is possible for a user to specify a Cookie header and unknowingly leak information via HTTP redirects to a different origin if that user doesn't disable redirects explicitly. This issue has been patched in urllib3 version 1.26.17 or 2.0.5.

Publish Date: 2023-10-04

URL: CVE-2023-43804

CVSS 3 Score Details (8.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: Low
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-43804

Release Date: 2023-10-04

Fix Resolution (urllib3): 2.0.6

Direct dependency fix Resolution (cirq): 1.2.0


Step up your Open Source Security Game with Mend here

CVE-2023-45803 (Medium) detected in urllib3-2.0.3-py3-none-any.whl, urllib3-1.26.16-py2.py3-none-any.whl

CVE-2023-45803 - Medium Severity Vulnerability

Vulnerable Libraries - urllib3-2.0.3-py3-none-any.whl, urllib3-1.26.16-py2.py3-none-any.whl

urllib3-2.0.3-py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/8a/03/ad9306a50d05c166e3456fe810f33cee2b8b2a7a6818ec5d4908c4ec6b36/urllib3-2.0.3-py3-none-any.whl

Path to dependency file: /src/ibm/requirements.txt

Path to vulnerable library: /src/ibm/requirements.txt

Dependency Hierarchy:

  • qiskit-0.43.2.tar.gz (Root Library)
    • qiskit_ibmq_provider-0.20.2-py3-none-any.whl
      • urllib3-2.0.3-py3-none-any.whl (Vulnerable Library)
urllib3-1.26.16-py2.py3-none-any.whl

HTTP library with thread-safe connection pooling, file post, and more.

Library home page: https://files.pythonhosted.org/packages/c5/05/c214b32d21c0b465506f95c4f28ccbcba15022e000b043b72b3df7728471/urllib3-1.26.16-py2.py3-none-any.whl

Path to dependency file: /src/google/requirements.txt

Path to vulnerable library: /src/google/requirements.txt,/src/dwave/requirements.txt,/src/aws/requirements.txt

Dependency Hierarchy:

  • cirq-1.1.0-py3-none-any.whl (Root Library)
    • cirq_pasqal-1.1.0-py3-none-any.whl
      • requests-2.31.0-py3-none-any.whl
        • urllib3-1.26.16-py2.py3-none-any.whl (Vulnerable Library)

Found in HEAD commit: fa6065d9c1d33635740d1f017f9d60fe3157a0a6

Found in base branch: main

Vulnerability Details

urllib3 is a user-friendly HTTP client library for Python. urllib3 previously wouldn't remove the HTTP request body when an HTTP redirect response using status 301, 302, or 303 after the request had its method changed from one that could accept a request body (like POST) to GET as is required by HTTP RFCs. Although this behavior is not specified in the section for redirects, it can be inferred by piecing together information from different sections and we have observed the behavior in other major HTTP client implementations like curl and web browsers. Because the vulnerability requires a previously trusted service to become compromised in order to have an impact on confidentiality we believe the exploitability of this vulnerability is low. Additionally, many users aren't putting sensitive data in HTTP request bodies, if this is the case then this vulnerability isn't exploitable. Both of the following conditions must be true to be affected by this vulnerability: 1. Using urllib3 and submitting sensitive information in the HTTP request body (such as form data or JSON) and 2. The origin service is compromised and starts redirecting using 301, 302, or 303 to a malicious peer or the redirected-to service becomes compromised. This issue has been addressed in versions 1.26.18 and 2.0.7 and users are advised to update to resolve this issue. Users unable to update should disable redirects for services that aren't expecting to respond with redirects with redirects=False and disable automatic redirects with redirects=False and handle 301, 302, and 303 redirects manually by stripping the HTTP request body.

Publish Date: 2023-10-17

URL: CVE-2023-45803

CVSS 3 Score Details (4.2)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Adjacent
    • Attack Complexity: High
    • Privileges Required: High
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-g4mx-q9vg-27p4

Release Date: 2023-10-17

Fix Resolution (urllib3): 2.0.7

Direct dependency fix Resolution (cirq): 1.2.0


Step up your Open Source Security Game with Mend here

CVE-2023-44271 (High) detected in Pillow-9.5.0-cp37-cp37m-manylinux_2_28_x86_64.whl

CVE-2023-44271 - High Severity Vulnerability

Vulnerable Library - Pillow-9.5.0-cp37-cp37m-manylinux_2_28_x86_64.whl

Python Imaging Library (Fork)

Library home page: https://files.pythonhosted.org/packages/2c/a2/2d565cb1d754384a88998b9c86daf803a3a7908577875231eb99b8c7973d/Pillow-9.5.0-cp37-cp37m-manylinux_2_28_x86_64.whl

Path to dependency file: /src/google/requirements.txt

Path to vulnerable library: /src/google/requirements.txt

Dependency Hierarchy:

  • cirq-1.1.0-py3-none-any.whl (Root Library)
    • cirq_core-1.1.0-py3-none-any.whl
      • matplotlib-3.5.3-cp37-cp37m-manylinux_2_5_x86_64.manylinux1_x86_64.whl
        • Pillow-9.5.0-cp37-cp37m-manylinux_2_28_x86_64.whl (Vulnerable Library)

Found in base branch: main

Vulnerability Details

An issue was discovered in Pillow before 10.0.0. It is a Denial of Service that uncontrollably allocates memory to process a given task, potentially causing a service to crash by having it run out of memory. This occurs for truetype in ImageFont when textlength in an ImageDraw instance operates on a long text argument.

Publish Date: 2023-11-03

URL: CVE-2023-44271

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Release Date: 2023-11-03

Fix Resolution: Pillow - 10.0.0


Step up your Open Source Security Game with Mend here

CVE-2023-49083 (High) detected in cryptography-41.0.2-cp37-abi3-manylinux_2_28_x86_64.whl

CVE-2023-49083 - High Severity Vulnerability

Vulnerable Library - cryptography-41.0.2-cp37-abi3-manylinux_2_28_x86_64.whl

cryptography is a package which provides cryptographic recipes and primitives to Python developers.

Library home page: https://files.pythonhosted.org/packages/1a/c7/b8193a0859fed883738ae99d33fe90edf05c7e3d0fdb1726f8f53d85859e/cryptography-41.0.2-cp37-abi3-manylinux_2_28_x86_64.whl

Path to dependency file: /src/ibm/requirements.txt

Path to vulnerable library: /src/ibm/requirements.txt

Dependency Hierarchy:

  • qiskit-0.43.2.tar.gz (Root Library)
    • qiskit_ibmq_provider-0.20.2-py3-none-any.whl
      • requests_ntlm-1.1.0-py2.py3-none-any.whl
        • cryptography-41.0.2-cp37-abi3-manylinux_2_28_x86_64.whl (Vulnerable Library)

Found in HEAD commit: fa6065d9c1d33635740d1f017f9d60fe3157a0a6

Found in base branch: main

Vulnerability Details

cryptography is a package designed to expose cryptographic primitives and recipes to Python developers. Calling load_pem_pkcs7_certificates or load_der_pkcs7_certificates could lead to a NULL-pointer dereference and segfault. Exploitation of this vulnerability poses a serious risk of Denial of Service (DoS) for any application attempting to deserialize a PKCS7 blob/certificate. The consequences extend to potential disruptions in system availability and stability. This vulnerability has been patched in version 41.0.6.

Publish Date: 2023-11-29

URL: CVE-2023-49083

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-49083

Release Date: 2023-11-29

Fix Resolution: cryptography - 41.0.6


Step up your Open Source Security Game with Mend here

CVE-2023-37920 (Critical) detected in certifi-2023.5.7-py3-none-any.whl

CVE-2023-37920 - Critical Severity Vulnerability

Vulnerable Library - certifi-2023.5.7-py3-none-any.whl

Python package for providing Mozilla's CA Bundle.

Library home page: https://files.pythonhosted.org/packages/9d/19/59961b522e6757f0c9097e4493fa906031b95b3ebe9360b2c3083561a6b4/certifi-2023.5.7-py3-none-any.whl

Path to dependency file: /src/ibm/requirements.txt

Path to vulnerable library: /src/ibm/requirements.txt,/src/dwave/requirements.txt,/src/google/requirements.txt

Dependency Hierarchy:

  • cirq-1.1.0-py3-none-any.whl (Root Library)
    • cirq_rigetti-1.1.0-py3-none-any.whl
      • pyquil-3.5.4-py3-none-any.whl
        • qcs_api_client-0.21.5-py3-none-any.whl
          • httpx-0.23.3-py3-none-any.whl
            • certifi-2023.5.7-py3-none-any.whl (Vulnerable Library)

Found in HEAD commit: fa6065d9c1d33635740d1f017f9d60fe3157a0a6

Found in base branch: main

Vulnerability Details

Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi prior to version 2023.07.22 recognizes "e-Tugra" root certificates. e-Tugra's root certificates were subject to an investigation prompted by reporting of security issues in their systems. Certifi 2023.07.22 removes root certificates from "e-Tugra" from the root store.

Publish Date: 2023-07-25

URL: CVE-2023-37920

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-xqr8-7jwr-rhp7

Release Date: 2023-07-25

Fix Resolution (certifi): 2023.7.22

Direct dependency fix Resolution (cirq): 1.2.0


Step up your Open Source Security Game with Mend here

CVE-2023-45139 (High) detected in fonttools-4.38.0-py3-none-any.whl

CVE-2023-45139 - High Severity Vulnerability

Vulnerable Library - fonttools-4.38.0-py3-none-any.whl

Tools to manipulate font files

Library home page: https://files.pythonhosted.org/packages/e3/d9/e9bae85e84737e76ebbcbea13607236da0c0699baed0ae4f1151b728a608/fonttools-4.38.0-py3-none-any.whl

Path to dependency file: /src/google/requirements.txt

Path to vulnerable library: /src/google/requirements.txt

Dependency Hierarchy:

  • cirq-1.1.0-py3-none-any.whl (Root Library)
    • cirq_core-1.1.0-py3-none-any.whl
      • matplotlib-3.5.3-cp37-cp37m-manylinux_2_5_x86_64.manylinux1_x86_64.whl
        • fonttools-4.38.0-py3-none-any.whl (Vulnerable Library)

Found in HEAD commit: fa6065d9c1d33635740d1f017f9d60fe3157a0a6

Found in base branch: main

Vulnerability Details

fontTools is a library for manipulating fonts, written in Python. The subsetting module has a XML External Entity Injection (XXE) vulnerability which allows an attacker to resolve arbitrary entities when a candidate font (OT-SVG fonts), which contains a SVG table, is parsed. This allows attackers to include arbitrary files from the filesystem fontTools is running on or make web requests from the host system. This vulnerability has been patched in version 4.43.0.

Publish Date: 2024-01-10

URL: CVE-2023-45139

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-6673-4983-2vx5

Release Date: 2024-01-10

Fix Resolution: fonttools - 4.43.0


Step up your Open Source Security Game with Mend here

CVE-2024-34069 (High) detected in Werkzeug-2.2.3-py3-none-any.whl

CVE-2024-34069 - High Severity Vulnerability

Vulnerable Library - Werkzeug-2.2.3-py3-none-any.whl

The comprehensive WSGI web application library.

Library home page: https://files.pythonhosted.org/packages/f6/f8/9da63c1617ae2a1dec2fbf6412f3a0cfe9d4ce029eccbda6e1e4258ca45f/Werkzeug-2.2.3-py3-none-any.whl

Path to dependency file: /src/dwave/requirements.txt

Path to vulnerable library: /src/dwave/requirements.txt

Dependency Hierarchy:

  • amazon_braket_ocean_plugin-1.0.11-py3-none-any.whl (Root Library)
    • dwave_cloud_client-0.10.6-py3-none-any.whl
      • Werkzeug-2.2.3-py3-none-any.whl (Vulnerable Library)

Found in base branch: main

Vulnerability Details

Werkzeug is a comprehensive WSGI web application library. The debugger in affected versions of Werkzeug can allow an attacker to execute code on a developer's machine under some circumstances. This requires the attacker to get the developer to interact with a domain and subdomain they control, and enter the debugger PIN, but if they are successful it allows access to the debugger even if it is only running on localhost. This also requires the attacker to guess a URL in the developer's application that will trigger the debugger. This vulnerability is fixed in 3.0.3.

Publish Date: 2024-05-06

URL: CVE-2024-34069

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-2g68-c3qc-8985

Release Date: 2024-05-06

Fix Resolution: Werkzeug - 3.0.3


Step up your Open Source Security Game with Mend here

CVE-2024-22195 (Medium) detected in Jinja2-3.1.2-py3-none-any.whl

CVE-2024-22195 - Medium Severity Vulnerability

Vulnerable Library - Jinja2-3.1.2-py3-none-any.whl

A very fast and expressive template engine.

Library home page: https://files.pythonhosted.org/packages/bc/c3/f068337a370801f372f2f8f6bad74a5c140f6fda3d9de154052708dd3c65/Jinja2-3.1.2-py3-none-any.whl

Path to dependency file: /src/dwave/requirements.txt

Path to vulnerable library: /src/dwave/requirements.txt

Dependency Hierarchy:

  • dwave_ocean_sdk-6.4.1-py3-none-any.whl (Root Library)
    • dwave_inspector-0.4.2-py3-none-any.whl
      • Flask-2.2.5-py3-none-any.whl
        • Jinja2-3.1.2-py3-none-any.whl (Vulnerable Library)

Found in HEAD commit: fa6065d9c1d33635740d1f017f9d60fe3157a0a6

Found in base branch: main

Vulnerability Details

Jinja is an extensible templating engine. Special placeholders in the template allow writing code similar to Python syntax. It is possible to inject arbitrary HTML attributes into the rendered HTML template, potentially leading to Cross-Site Scripting (XSS). The Jinja xmlattr filter can be abused to inject arbitrary HTML attribute keys and values, bypassing the auto escaping mechanism and potentially leading to XSS. It may also be possible to bypass attribute validation checks if they are blacklist-based.

Publish Date: 2024-01-11

URL: CVE-2024-22195

CVSS 3 Score Details (6.1)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Changed
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: Low
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-h5c8-rqwp-cp95

Release Date: 2024-01-11

Fix Resolution: jinja2 - 3.1.3


Step up your Open Source Security Game with Mend here

CVE-2024-35195 (Medium) detected in requests-2.31.0-py3-none-any.whl

CVE-2024-35195 - Medium Severity Vulnerability

Vulnerable Library - requests-2.31.0-py3-none-any.whl

Python HTTP for Humans.

Library home page: https://files.pythonhosted.org/packages/70/8e/0e2d847013cb52cd35b38c009bb167a1a26b2ce6cd6965bf26b47bc0bf44/requests-2.31.0-py3-none-any.whl

Path to dependency file: /src/ibm/requirements.txt

Path to vulnerable library: /src/ibm/requirements.txt,/src/dwave/requirements.txt,/src/google/requirements.txt

Dependency Hierarchy:

  • cirq-1.1.0-py3-none-any.whl (Root Library)
    • cirq_aqt-1.1.0-py3-none-any.whl
      • requests-2.31.0-py3-none-any.whl (Vulnerable Library)

Found in HEAD commit: fa6065d9c1d33635740d1f017f9d60fe3157a0a6

Found in base branch: main

Vulnerability Details

Requests is a HTTP library. Prior to 2.32.2, when making requests through a Requests Session, if the first request is made with verify=False to disable cert verification, all subsequent requests to the same host will continue to ignore cert verification regardless of changes to the value of verify. This behavior will continue for the lifecycle of the connection in the connection pool. This vulnerability is fixed in 2.32.2.

Publish Date: 2024-05-20

URL: CVE-2024-35195

CVSS 3 Score Details (5.6)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: High
    • Privileges Required: High
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-9wx4-h78v-vm56

Release Date: 2024-05-20

Fix Resolution: requests - 2.32.2


Step up your Open Source Security Game with Mend here

CVE-2023-46136 (High) detected in Werkzeug-2.2.3-py3-none-any.whl

CVE-2023-46136 - High Severity Vulnerability

Vulnerable Library - Werkzeug-2.2.3-py3-none-any.whl

The comprehensive WSGI web application library.

Library home page: https://files.pythonhosted.org/packages/f6/f8/9da63c1617ae2a1dec2fbf6412f3a0cfe9d4ce029eccbda6e1e4258ca45f/Werkzeug-2.2.3-py3-none-any.whl

Path to dependency file: /src/dwave/requirements.txt

Path to vulnerable library: /src/dwave/requirements.txt

Dependency Hierarchy:

  • amazon_braket_ocean_plugin-1.0.11-py3-none-any.whl (Root Library)
    • dwave_cloud_client-0.10.6-py3-none-any.whl
      • Werkzeug-2.2.3-py3-none-any.whl (Vulnerable Library)

Found in HEAD commit: fa6065d9c1d33635740d1f017f9d60fe3157a0a6

Found in base branch: main

Vulnerability Details

Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1.

Publish Date: 2023-10-25

URL: CVE-2023-46136

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-hrfv-mqp8-q5rw

Release Date: 2023-10-25

Fix Resolution: werkzeug - 2.3.8,3.0.1


Step up your Open Source Security Game with Mend here

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.