Количество 18
Количество 18

BDU:2022-02302
Уязвимость модуля urllib.parse интерпретатора языка программирования Python, позволяющая нарушителю внедрить произвольные данные в ответ сервера

CVE-2022-0391
A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. This flaw affects Python versions prior to 3.10.0b1, 3.9.5, 3.8.11, 3.7.11 and 3.6.14.

CVE-2022-0391
A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. This flaw affects Python versions prior to 3.10.0b1, 3.9.5, 3.8.11, 3.7.11 and 3.6.14.

CVE-2022-0391
A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. This flaw affects Python versions prior to 3.10.0b1, 3.9.5, 3.8.11, 3.7.11 and 3.6.14.

CVE-2022-0391
CVE-2022-0391
A flaw was found in Python, specifically within the urllib.parse modul ...
GHSA-75jm-2xrg-5wpf
A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. This flaw affects Python versions prior to 3.10.0b1, 3.9.5, 3.8.11, 3.7.11 and 3.6.14.

SUSE-SU-2022:1140-1
Security update for python

SUSE-SU-2022:0882-1
Security update for python3

ROS-20220407-03
Множественные уязвимости Python
ELSA-2023-3550
ELSA-2023-3550: python security update (IMPORTANT)
ELSA-2022-6457
ELSA-2022-6457: python3 security update (MODERATE)

openSUSE-SU-2022:1091-1
Security update for python

SUSE-SU-2022:1091-1
Security update for python

RLSA-2022:1764
Moderate: python38:3.8 and python38-devel:3.8 security update
ELSA-2022-1764
ELSA-2022-1764: python38:3.8 and python38-devel:3.8 security update (MODERATE)

RLSA-2022:1821
Moderate: python27:2.7 security update
ELSA-2022-1821
ELSA-2022-1821: python27:2.7 security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2022-02302 Уязвимость модуля urllib.parse интерпретатора языка программирования Python, позволяющая нарушителю внедрить произвольные данные в ответ сервера | CVSS3: 7.5 | 1% Низкий | больше 3 лет назад |
![]() | CVE-2022-0391 A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. This flaw affects Python versions prior to 3.10.0b1, 3.9.5, 3.8.11, 3.7.11 and 3.6.14. | CVSS3: 7.5 | 1% Низкий | больше 3 лет назад |
![]() | CVE-2022-0391 A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. This flaw affects Python versions prior to 3.10.0b1, 3.9.5, 3.8.11, 3.7.11 and 3.6.14. | CVSS3: 5.3 | 1% Низкий | около 4 лет назад |
![]() | CVE-2022-0391 A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. This flaw affects Python versions prior to 3.10.0b1, 3.9.5, 3.8.11, 3.7.11 and 3.6.14. | CVSS3: 7.5 | 1% Низкий | больше 3 лет назад |
![]() | CVSS3: 7.5 | 1% Низкий | больше 3 лет назад | |
CVE-2022-0391 A flaw was found in Python, specifically within the urllib.parse modul ... | CVSS3: 7.5 | 1% Низкий | больше 3 лет назад | |
GHSA-75jm-2xrg-5wpf A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. This flaw affects Python versions prior to 3.10.0b1, 3.9.5, 3.8.11, 3.7.11 and 3.6.14. | 1% Низкий | больше 3 лет назад | ||
![]() | SUSE-SU-2022:1140-1 Security update for python | около 3 лет назад | ||
![]() | SUSE-SU-2022:0882-1 Security update for python3 | больше 3 лет назад | ||
![]() | ROS-20220407-03 Множественные уязвимости Python | около 3 лет назад | ||
ELSA-2023-3550 ELSA-2023-3550: python security update (IMPORTANT) | почти 2 года назад | |||
ELSA-2022-6457 ELSA-2022-6457: python3 security update (MODERATE) | почти 3 года назад | |||
![]() | openSUSE-SU-2022:1091-1 Security update for python | около 3 лет назад | ||
![]() | SUSE-SU-2022:1091-1 Security update for python | около 3 лет назад | ||
![]() | RLSA-2022:1764 Moderate: python38:3.8 and python38-devel:3.8 security update | около 3 лет назад | ||
ELSA-2022-1764 ELSA-2022-1764: python38:3.8 and python38-devel:3.8 security update (MODERATE) | около 3 лет назад | |||
![]() | RLSA-2022:1821 Moderate: python27:2.7 security update | около 3 лет назад | ||
ELSA-2022-1821 ELSA-2022-1821: python27:2.7 security update (MODERATE) | около 3 лет назад |
Уязвимостей на страницу