THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-5206

Sensitive Data Leakage in sklearn.feature_extraction.text.TfidfVectorizer in scikit-learn/scikit-learn

Assigner@huntr_ai
Reserved2024-05-22
Published2024-06-06
Updated2024-06-17

Description

A sensitive data leakage vulnerability was identified in scikit-learn's TfidfVectorizer, specifically in versions up to and including 1.4.1.post1, which was fixed in version 1.5.0. The vulnerability arises from the unexpected storage of all tokens present in the training data within the `stop_words_` attribute, rather than only storing the subset of tokens required for the TF-IDF technique to function. This behavior leads to the potential leakage of sensitive information, as the `stop_words_` attribute could contain tokens that were meant to be discarded and not stored, such as passwords or keys. The impact of this vulnerability varies based on the nature of the data being processed by the vectorizer.



MEDIUM: 4.7CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

Problem types

CWE-921 Storage of Sensitive Data in a Mechanism without Access Control

Product status

Any version before 1.5.0
affected

References

https://huntr.com/bounties/14bc0917-a85b-4106-a170-d09d5191517c

https://github.com/scikit-learn/scikit-learn/commit/70ca21f106b603b611da73012c9ade7cd8e438b8

cve.org CVE-2024-5206

nvd.nist.gov CVE-2024-5206

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-5206
© Copyright 2024 THREATINT. Made in Cyprus with +