Количество 15
Количество 15

CVE-2021-4189
A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode. The issue is how the FTP client trusts the host from the PASV response by default. This flaw allows an attacker to set up a malicious FTP server that can trick FTP clients into connecting back to a given IP address and port. This vulnerability could lead to FTP client scanning ports, which otherwise would not have been possible.

CVE-2021-4189
A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode. The issue is how the FTP client trusts the host from the PASV response by default. This flaw allows an attacker to set up a malicious FTP server that can trick FTP clients into connecting back to a given IP address and port. This vulnerability could lead to FTP client scanning ports, which otherwise would not have been possible.

CVE-2021-4189
A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode. The issue is how the FTP client trusts the host from the PASV response by default. This flaw allows an attacker to set up a malicious FTP server that can trick FTP clients into connecting back to a given IP address and port. This vulnerability could lead to FTP client scanning ports, which otherwise would not have been possible.
CVE-2021-4189
A flaw was found in Python, specifically in the FTP (File Transfer Pro ...
GHSA-67xf-xphq-9mcc
A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode. The issue is how the FTP client trusts the host from the PASV response by default. This flaw allows an attacker to set up a malicious FTP server that can trick FTP clients into connecting back to a given IP address and port. This vulnerability could lead to FTP client scanning ports, which otherwise would not have been possible.

BDU:2022-02303
Уязвимость клиентской библиотеки FTP (File Transfer Protocol) интерпретатора языка программирования Python, позволяющая нарушителю выполнять SSRF-атаки

SUSE-SU-2022:1140-1
Security update for python

SUSE-SU-2022:0882-1
Security update for python3

ROS-20220407-03
Множественные уязвимости Python

RLSA-2022:1986
Moderate: python3 security update
ELSA-2022-1986
ELSA-2022-1986: python3 security update (MODERATE)

openSUSE-SU-2022:1091-1
Security update for python

SUSE-SU-2022:1091-1
Security update for python

RLSA-2022:1821
Moderate: python27:2.7 security update
ELSA-2022-1821
ELSA-2022-1821: python27:2.7 security update (MODERATE)
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2021-4189 A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode. The issue is how the FTP client trusts the host from the PASV response by default. This flaw allows an attacker to set up a malicious FTP server that can trick FTP clients into connecting back to a given IP address and port. This vulnerability could lead to FTP client scanning ports, which otherwise would not have been possible. | CVSS3: 5.3 | 0% Низкий | почти 3 года назад |
![]() | CVE-2021-4189 A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode. The issue is how the FTP client trusts the host from the PASV response by default. This flaw allows an attacker to set up a malicious FTP server that can trick FTP clients into connecting back to a given IP address and port. This vulnerability could lead to FTP client scanning ports, which otherwise would not have been possible. | CVSS3: 5.3 | 0% Низкий | больше 3 лет назад |
![]() | CVE-2021-4189 A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode. The issue is how the FTP client trusts the host from the PASV response by default. This flaw allows an attacker to set up a malicious FTP server that can trick FTP clients into connecting back to a given IP address and port. This vulnerability could lead to FTP client scanning ports, which otherwise would not have been possible. | CVSS3: 5.3 | 0% Низкий | почти 3 года назад |
CVE-2021-4189 A flaw was found in Python, specifically in the FTP (File Transfer Pro ... | CVSS3: 5.3 | 0% Низкий | почти 3 года назад | |
GHSA-67xf-xphq-9mcc A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode. The issue is how the FTP client trusts the host from the PASV response by default. This flaw allows an attacker to set up a malicious FTP server that can trick FTP clients into connecting back to a given IP address and port. This vulnerability could lead to FTP client scanning ports, which otherwise would not have been possible. | CVSS3: 5.3 | 0% Низкий | почти 3 года назад | |
![]() | BDU:2022-02303 Уязвимость клиентской библиотеки FTP (File Transfer Protocol) интерпретатора языка программирования Python, позволяющая нарушителю выполнять SSRF-атаки | CVSS3: 6.1 | 0% Низкий | больше 3 лет назад |
![]() | SUSE-SU-2022:1140-1 Security update for python | около 3 лет назад | ||
![]() | SUSE-SU-2022:0882-1 Security update for python3 | больше 3 лет назад | ||
![]() | ROS-20220407-03 Множественные уязвимости Python | около 3 лет назад | ||
![]() | RLSA-2022:1986 Moderate: python3 security update | около 3 лет назад | ||
ELSA-2022-1986 ELSA-2022-1986: python3 security update (MODERATE) | около 3 лет назад | |||
![]() | openSUSE-SU-2022:1091-1 Security update for python | около 3 лет назад | ||
![]() | SUSE-SU-2022:1091-1 Security update for python | около 3 лет назад | ||
![]() | RLSA-2022:1821 Moderate: python27:2.7 security update | около 3 лет назад | ||
ELSA-2022-1821 ELSA-2022-1821: python27:2.7 security update (MODERATE) | около 3 лет назад |
Уязвимостей на страницу