Логотип exploitDog
bind:"CVE-2022-0391"
Консоль
Логотип exploitDog

exploitDog

bind:"CVE-2022-0391"

Количество 18

Количество 18

ubuntu логотип

CVE-2022-0391

больше 3 лет назад

A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. This flaw affects Python versions prior to 3.10.0b1, 3.9.5, 3.8.11, 3.7.11 and 3.6.14.

CVSS3: 7.5
EPSS: Низкий
redhat логотип

CVE-2022-0391

около 4 лет назад

A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. This flaw affects Python versions prior to 3.10.0b1, 3.9.5, 3.8.11, 3.7.11 and 3.6.14.

CVSS3: 5.3
EPSS: Низкий
nvd логотип

CVE-2022-0391

больше 3 лет назад

A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. This flaw affects Python versions prior to 3.10.0b1, 3.9.5, 3.8.11, 3.7.11 and 3.6.14.

CVSS3: 7.5
EPSS: Низкий
msrc логотип

CVE-2022-0391

больше 3 лет назад

CVSS3: 7.5
EPSS: Низкий
debian логотип

CVE-2022-0391

больше 3 лет назад

A flaw was found in Python, specifically within the urllib.parse modul ...

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-75jm-2xrg-5wpf

больше 3 лет назад

A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. This flaw affects Python versions prior to 3.10.0b1, 3.9.5, 3.8.11, 3.7.11 and 3.6.14.

EPSS: Низкий
fstec логотип

BDU:2022-02302

больше 3 лет назад

Уязвимость модуля urllib.parse интерпретатора языка программирования Python, позволяющая нарушителю внедрить произвольные данные в ответ сервера

CVSS3: 7.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1140-1

около 3 лет назад

Security update for python

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0882-1

больше 3 лет назад

Security update for python3

EPSS: Низкий
redos логотип

ROS-20220407-03

около 3 лет назад

Множественные уязвимости Python

EPSS: Низкий
oracle-oval логотип

ELSA-2023-3550

почти 2 года назад

ELSA-2023-3550: python security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2022-6457

почти 3 года назад

ELSA-2022-6457: python3 security update (MODERATE)

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2022:1091-1

около 3 лет назад

Security update for python

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:1091-1

около 3 лет назад

Security update for python

EPSS: Низкий
rocky логотип

RLSA-2022:1764

около 3 лет назад

Moderate: python38:3.8 and python38-devel:3.8 security update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-1764

около 3 лет назад

ELSA-2022-1764: python38:3.8 and python38-devel:3.8 security update (MODERATE)

EPSS: Низкий
rocky логотип

RLSA-2022:1821

около 3 лет назад

Moderate: python27:2.7 security update

EPSS: Низкий
oracle-oval логотип

ELSA-2022-1821

около 3 лет назад

ELSA-2022-1821: python27:2.7 security update (MODERATE)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2022-0391

A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. This flaw affects Python versions prior to 3.10.0b1, 3.9.5, 3.8.11, 3.7.11 and 3.6.14.

CVSS3: 7.5
1%
Низкий
больше 3 лет назад
redhat логотип
CVE-2022-0391

A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. This flaw affects Python versions prior to 3.10.0b1, 3.9.5, 3.8.11, 3.7.11 and 3.6.14.

CVSS3: 5.3
1%
Низкий
около 4 лет назад
nvd логотип
CVE-2022-0391

A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. This flaw affects Python versions prior to 3.10.0b1, 3.9.5, 3.8.11, 3.7.11 and 3.6.14.

CVSS3: 7.5
1%
Низкий
больше 3 лет назад
msrc логотип
CVSS3: 7.5
1%
Низкий
больше 3 лет назад
debian логотип
CVE-2022-0391

A flaw was found in Python, specifically within the urllib.parse modul ...

CVSS3: 7.5
1%
Низкий
больше 3 лет назад
github логотип
GHSA-75jm-2xrg-5wpf

A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an attacker to input a crafted URL, leading to injection attacks. This flaw affects Python versions prior to 3.10.0b1, 3.9.5, 3.8.11, 3.7.11 and 3.6.14.

1%
Низкий
больше 3 лет назад
fstec логотип
BDU:2022-02302

Уязвимость модуля urllib.parse интерпретатора языка программирования Python, позволяющая нарушителю внедрить произвольные данные в ответ сервера

CVSS3: 7.5
1%
Низкий
больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:1140-1

Security update for python

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0882-1

Security update for python3

больше 3 лет назад
redos логотип
ROS-20220407-03

Множественные уязвимости Python

около 3 лет назад
oracle-oval логотип
ELSA-2023-3550

ELSA-2023-3550: python security update (IMPORTANT)

почти 2 года назад
oracle-oval логотип
ELSA-2022-6457

ELSA-2022-6457: python3 security update (MODERATE)

почти 3 года назад
suse-cvrf логотип
openSUSE-SU-2022:1091-1

Security update for python

около 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:1091-1

Security update for python

около 3 лет назад
rocky логотип
RLSA-2022:1764

Moderate: python38:3.8 and python38-devel:3.8 security update

около 3 лет назад
oracle-oval логотип
ELSA-2022-1764

ELSA-2022-1764: python38:3.8 and python38-devel:3.8 security update (MODERATE)

около 3 лет назад
rocky логотип
RLSA-2022:1821

Moderate: python27:2.7 security update

около 3 лет назад
oracle-oval логотип
ELSA-2022-1821

ELSA-2022-1821: python27:2.7 security update (MODERATE)

около 3 лет назад

Уязвимостей на страницу