Количество 30
Количество 30

BDU:2023-04980
Уязвимость модуля электронной почты интерпретатора языка программирования Python, позволяющая нарушителю обойти механизм защиты

ROS-20240916-13
Уязвимость python2

ROS-20240916-05
Уязвимость python3

CVE-2023-27043
The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is identified as the value of the addr-spec. In some applications, an attacker can bypass a protection mechanism in which application access is granted only after verifying receipt of e-mail to a specific domain (e.g., only @company.example.com addresses may be used for signup). This occurs in email/_parseaddr.py in recent versions of Python.

CVE-2023-27043
The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is identified as the value of the addr-spec. In some applications, an attacker can bypass a protection mechanism in which application access is granted only after verifying receipt of e-mail to a specific domain (e.g., only @company.example.com addresses may be used for signup). This occurs in email/_parseaddr.py in recent versions of Python.

CVE-2023-27043
The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is identified as the value of the addr-spec. In some applications, an attacker can bypass a protection mechanism in which application access is granted only after verifying receipt of e-mail to a specific domain (e.g., only @company.example.com addresses may be used for signup). This occurs in email/_parseaddr.py in recent versions of Python.

CVE-2023-27043
CVE-2023-27043
The email module of Python through 3.11.3 incorrectly parses e-mail ad ...

SUSE-SU-2024:0595-1
Security update for python310

SUSE-SU-2024:0581-1
Security update for python3

SUSE-SU-2024:0438-1
Security update for python3

SUSE-SU-2024:0437-1
Security update for python

SUSE-SU-2024:0436-1
Security update for python36

SUSE-SU-2024:0329-2
Security update for python

SUSE-SU-2024:0329-1
Security update for python

RLSA-2024:3062
Moderate: python3.11 security update

RLSA-2024:0256
Moderate: python3 security update
GHSA-5mwm-wccq-xqcp
The e-mail module of Python 0 - 2.7.18, 3.x - 3.11 incorrectly parses e-mail addresses which contain a special character. This vulnerability allows attackers to send messages from e-ail addresses that would otherwise be rejected.
ELSA-2024-3062
ELSA-2024-3062: python3.11 security update (MODERATE)
ELSA-2024-2292
ELSA-2024-2292: python3.11 security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2023-04980 Уязвимость модуля электронной почты интерпретатора языка программирования Python, позволяющая нарушителю обойти механизм защиты | CVSS3: 5.3 | 0% Низкий | около 2 лет назад |
![]() | ROS-20240916-13 Уязвимость python2 | CVSS3: 5.3 | 0% Низкий | 9 месяцев назад |
![]() | ROS-20240916-05 Уязвимость python3 | CVSS3: 5.3 | 0% Низкий | 9 месяцев назад |
![]() | CVE-2023-27043 The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is identified as the value of the addr-spec. In some applications, an attacker can bypass a protection mechanism in which application access is granted only after verifying receipt of e-mail to a specific domain (e.g., only @company.example.com addresses may be used for signup). This occurs in email/_parseaddr.py in recent versions of Python. | CVSS3: 5.3 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-27043 The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is identified as the value of the addr-spec. In some applications, an attacker can bypass a protection mechanism in which application access is granted only after verifying receipt of e-mail to a specific domain (e.g., only @company.example.com addresses may be used for signup). This occurs in email/_parseaddr.py in recent versions of Python. | CVSS3: 5.3 | 0% Низкий | около 2 лет назад |
![]() | CVE-2023-27043 The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is identified as the value of the addr-spec. In some applications, an attacker can bypass a protection mechanism in which application access is granted only after verifying receipt of e-mail to a specific domain (e.g., only @company.example.com addresses may be used for signup). This occurs in email/_parseaddr.py in recent versions of Python. | CVSS3: 5.3 | 0% Низкий | около 2 лет назад |
![]() | CVSS3: 5.3 | 0% Низкий | 5 месяцев назад | |
CVE-2023-27043 The email module of Python through 3.11.3 incorrectly parses e-mail ad ... | CVSS3: 5.3 | 0% Низкий | около 2 лет назад | |
![]() | SUSE-SU-2024:0595-1 Security update for python310 | 0% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2024:0581-1 Security update for python3 | 0% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2024:0438-1 Security update for python3 | 0% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2024:0437-1 Security update for python | 0% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2024:0436-1 Security update for python36 | 0% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2024:0329-2 Security update for python | 0% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2024:0329-1 Security update for python | 0% Низкий | больше 1 года назад | |
![]() | RLSA-2024:3062 Moderate: python3.11 security update | 0% Низкий | около 1 месяца назад | |
![]() | RLSA-2024:0256 Moderate: python3 security update | 0% Низкий | больше 1 года назад | |
GHSA-5mwm-wccq-xqcp The e-mail module of Python 0 - 2.7.18, 3.x - 3.11 incorrectly parses e-mail addresses which contain a special character. This vulnerability allows attackers to send messages from e-ail addresses that would otherwise be rejected. | CVSS3: 5.3 | 0% Низкий | около 2 лет назад | |
ELSA-2024-3062 ELSA-2024-3062: python3.11 security update (MODERATE) | около 1 года назад | |||
ELSA-2024-2292 ELSA-2024-2292: python3.11 security update (MODERATE) | около 1 года назад |
Уязвимостей на страницу