Логотип exploitDog
product: "python"
Консоль
Логотип exploitDog

exploitDog

product: "python"

Количество 870

Количество 870

debian логотип

CVE-2015-20107

около 3 лет назад

In Python (aka CPython) up to 3.10.8, the mailcap module does not add ...

CVSS3: 7.6
EPSS: Низкий
ubuntu логотип

CVE-2009-3720

больше 15 лет назад

The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.

CVSS2: 5
EPSS: Низкий
redhat логотип

CVE-2009-3720

больше 16 лет назад

The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.

CVSS2: 5
EPSS: Низкий
nvd логотип

CVE-2009-3720

больше 15 лет назад

The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.

CVSS2: 5
EPSS: Низкий
debian логотип

CVE-2009-3720

больше 15 лет назад

The updatePosition function in lib/xmltok_impl.c in libexpat in Expat ...

CVSS2: 5
EPSS: Низкий
fstec логотип

BDU:2022-05830

около 4 лет назад

Уязвимость компонента urllib интерпретатора языка программирования Python, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2639-1

почти 2 года назад

Security update for python

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0868-1

около 2 лет назад

Security update for python3

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0736-1

больше 2 лет назад

Security update for python3

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:0662-1

больше 2 лет назад

Security update for python36

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:14198-1

больше 4 лет назад

Security update for python

EPSS: Низкий
suse-cvrf логотип

SUSE-RU-2020:1342-1

около 5 лет назад

Recommended update for python3

EPSS: Низкий
rocky логотип

RLSA-2023:3595

почти 2 года назад

Important: python3.9 security update

EPSS: Низкий
rocky логотип

RLSA-2023:3594

почти 2 года назад

Important: python3.11 security update

EPSS: Низкий
rocky логотип

RLSA-2023:3591

почти 2 года назад

Important: python3 security update

EPSS: Низкий
rocky логотип

RLSA-2023:3585

почти 2 года назад

Important: python3.11 security update

EPSS: Низкий
github логотип

GHSA-r32r-rqw2-wv5m

больше 2 лет назад

An issue in the urllib.parse component of Python before v3.11 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-8mcc-mjj5-h77m

около 3 лет назад

An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers of a message could be tricked into accepting an email address that should be denied. An attack may be the same as in CVE-2019-11340; however, this CVE applies to Python more generally.

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-6w45-gwrj-v625

около 3 лет назад

Multiple integer overflows in the XML_GetBuffer function in Expat through 2.1.0, as used in Google Chrome before 44.0.2403.89 and other products, allow remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted XML data, a related issue to CVE-2015-2716.

EPSS: Низкий
ubuntu логотип

CVE-2023-24329

больше 2 лет назад

An issue in the urllib.parse component of Python before 3.11.4 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.

CVSS3: 7.5
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
debian логотип
CVE-2015-20107

In Python (aka CPython) up to 3.10.8, the mailcap module does not add ...

CVSS3: 7.6
1%
Низкий
около 3 лет назад
ubuntu логотип
CVE-2009-3720

The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.

CVSS2: 5
1%
Низкий
больше 15 лет назад
redhat логотип
CVE-2009-3720

The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.

CVSS2: 5
1%
Низкий
больше 16 лет назад
nvd логотип
CVE-2009-3720

The updatePosition function in lib/xmltok_impl.c in libexpat in Expat 2.0.1, as used in Python, PyXML, w3c-libwww, and other software, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with crafted UTF-8 sequences that trigger a buffer over-read, a different vulnerability than CVE-2009-2625.

CVSS2: 5
1%
Низкий
больше 15 лет назад
debian логотип
CVE-2009-3720

The updatePosition function in lib/xmltok_impl.c in libexpat in Expat ...

CVSS2: 5
1%
Низкий
больше 15 лет назад
fstec логотип
BDU:2022-05830

Уязвимость компонента urllib интерпретатора языка программирования Python, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 7.5
0%
Низкий
около 4 лет назад
suse-cvrf логотип
SUSE-SU-2023:2639-1

Security update for python

1%
Низкий
почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:0868-1

Security update for python3

1%
Низкий
около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:0736-1

Security update for python3

1%
Низкий
больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:0662-1

Security update for python36

1%
Низкий
больше 2 лет назад
suse-cvrf логотип
SUSE-SU-2021:14198-1

Security update for python

1%
Низкий
больше 4 лет назад
suse-cvrf логотип
SUSE-RU-2020:1342-1

Recommended update for python3

1%
Низкий
около 5 лет назад
rocky логотип
RLSA-2023:3595

Important: python3.9 security update

1%
Низкий
почти 2 года назад
rocky логотип
RLSA-2023:3594

Important: python3.11 security update

1%
Низкий
почти 2 года назад
rocky логотип
RLSA-2023:3591

Important: python3 security update

1%
Низкий
почти 2 года назад
rocky логотип
RLSA-2023:3585

Important: python3.11 security update

1%
Низкий
почти 2 года назад
github логотип
GHSA-r32r-rqw2-wv5m

An issue in the urllib.parse component of Python before v3.11 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.

CVSS3: 7.5
1%
Низкий
больше 2 лет назад
github логотип
GHSA-8mcc-mjj5-h77m

An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers of a message could be tricked into accepting an email address that should be denied. An attack may be the same as in CVE-2019-11340; however, this CVE applies to Python more generally.

CVSS3: 7.5
1%
Низкий
около 3 лет назад
github логотип
GHSA-6w45-gwrj-v625

Multiple integer overflows in the XML_GetBuffer function in Expat through 2.1.0, as used in Google Chrome before 44.0.2403.89 and other products, allow remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via crafted XML data, a related issue to CVE-2015-2716.

1%
Низкий
около 3 лет назад
ubuntu логотип
CVE-2023-24329

An issue in the urllib.parse component of Python before 3.11.4 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank characters.

CVSS3: 7.5
1%
Низкий
больше 2 лет назад

Уязвимостей на страницу