Логотип exploitDog
bind:"CVE-2019-16935" OR bind:"CVE-2020-8492"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2019-16935" OR bind:"CVE-2020-8492"

Количество 43

Количество 43

oracle-oval логотип

ELSA-2020-3888

больше 4 лет назад

ELSA-2020-3888: python3 security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2020-4433

больше 4 лет назад

ELSA-2020-4433: python3 security and bug fix update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:2333-1

больше 4 лет назад

Security update for python3

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:2332-1

больше 4 лет назад

Security update for python3

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:3930-1

больше 4 лет назад

Security update for python3

EPSS: Низкий
ubuntu логотип

CVE-2020-8492

больше 5 лет назад

Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.

CVSS3: 6.5
EPSS: Низкий
redhat логотип

CVE-2020-8492

больше 5 лет назад

Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.

CVSS3: 6.5
EPSS: Низкий
nvd логотип

CVE-2020-8492

больше 5 лет назад

Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.

CVSS3: 6.5
EPSS: Низкий
debian логотип

CVE-2020-8492

больше 5 лет назад

Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 ...

CVSS3: 6.5
EPSS: Низкий
ubuntu логотип

CVE-2019-16935

больше 5 лет назад

The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.

CVSS3: 6.1
EPSS: Низкий
redhat логотип

CVE-2019-16935

больше 5 лет назад

The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.

CVSS3: 6.1
EPSS: Низкий
nvd логотип

CVE-2019-16935

больше 5 лет назад

The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.

CVSS3: 6.1
EPSS: Низкий
debian логотип

CVE-2019-16935

больше 5 лет назад

The documentation XML-RPC server in Python through 2.7.16, 3.x through ...

CVSS3: 6.1
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2020:14306-1

больше 5 лет назад

Security update for python

EPSS: Низкий
github логотип

GHSA-wh3w-rqc7-4mpf

около 3 лет назад

Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.

CVSS3: 6.5
EPSS: Низкий
fstec логотип

BDU:2021-03740

почти 5 лет назад

Уязвимость интерпретатора языка программирования Python, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 6.5
EPSS: Низкий
github логотип

GHSA-qhmv-wcg2-h8hx

около 3 лет назад

The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.

CVSS3: 6.1
EPSS: Низкий
oracle-oval логотип

ELSA-2020-3911

больше 4 лет назад

ELSA-2020-3911: python security update (MODERATE)

EPSS: Низкий
fstec логотип

BDU:2020-04508

больше 5 лет назад

Уязвимость сервера документации XML-RPC интерпретатора языка программирования Python, позволяющая нарушителю осуществить межсайтовую сценарную атаку

CVSS3: 6.1
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2020:0274-1

больше 5 лет назад

Security update for python3

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
oracle-oval логотип
ELSA-2020-3888

ELSA-2020-3888: python3 security update (MODERATE)

больше 4 лет назад
oracle-oval логотип
ELSA-2020-4433

ELSA-2020-4433: python3 security and bug fix update (MODERATE)

больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2020:2333-1

Security update for python3

больше 4 лет назад
suse-cvrf логотип
openSUSE-SU-2020:2332-1

Security update for python3

больше 4 лет назад
suse-cvrf логотип
SUSE-SU-2020:3930-1

Security update for python3

больше 4 лет назад
ubuntu логотип
CVE-2020-8492

Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.

CVSS3: 6.5
4%
Низкий
больше 5 лет назад
redhat логотип
CVE-2020-8492

Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.

CVSS3: 6.5
4%
Низкий
больше 5 лет назад
nvd логотип
CVE-2020-8492

Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.

CVSS3: 6.5
4%
Низкий
больше 5 лет назад
debian логотип
CVE-2020-8492

Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 ...

CVSS3: 6.5
4%
Низкий
больше 5 лет назад
ubuntu логотип
CVE-2019-16935

The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.

CVSS3: 6.1
1%
Низкий
больше 5 лет назад
redhat логотип
CVE-2019-16935

The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.

CVSS3: 6.1
1%
Низкий
больше 5 лет назад
nvd логотип
CVE-2019-16935

The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.

CVSS3: 6.1
1%
Низкий
больше 5 лет назад
debian логотип
CVE-2019-16935

The documentation XML-RPC server in Python through 2.7.16, 3.x through ...

CVSS3: 6.1
1%
Низкий
больше 5 лет назад
suse-cvrf логотип
SUSE-SU-2020:14306-1

Security update for python

4%
Низкий
больше 5 лет назад
github логотип
GHSA-wh3w-rqc7-4mpf

Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic backtracking.

CVSS3: 6.5
4%
Низкий
около 3 лет назад
fstec логотип
BDU:2021-03740

Уязвимость интерпретатора языка программирования Python, связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании

CVSS3: 6.5
4%
Низкий
почти 5 лет назад
github логотип
GHSA-qhmv-wcg2-h8hx

The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary JavaScript can be delivered to clients that visit the http URL for this server.

CVSS3: 6.1
1%
Низкий
около 3 лет назад
oracle-oval логотип
ELSA-2020-3911

ELSA-2020-3911: python security update (MODERATE)

больше 4 лет назад
fstec логотип
BDU:2020-04508

Уязвимость сервера документации XML-RPC интерпретатора языка программирования Python, позволяющая нарушителю осуществить межсайтовую сценарную атаку

CVSS3: 6.1
1%
Низкий
больше 5 лет назад
suse-cvrf логотип
openSUSE-SU-2020:0274-1

Security update for python3

больше 5 лет назад

Уязвимостей на страницу