Количество 7
Количество 7
GHSA-pq7m-3gw7-gq5x
Execution with Unnecessary Privileges in ipython

CVE-2022-21699
IPython (Interactive Python) is a command shell for interactive computing in multiple programming languages, originally developed for the Python programming language. Affected versions are subject to an arbitrary code execution vulnerability achieved by not properly managing cross user temporary files. This vulnerability allows one user to run code as another on the same machine. All users are advised to upgrade.

CVE-2022-21699
IPython (Interactive Python) is a command shell for interactive computing in multiple programming languages, originally developed for the Python programming language. Affected versions are subject to an arbitrary code execution vulnerability achieved by not properly managing cross user temporary files. This vulnerability allows one user to run code as another on the same machine. All users are advised to upgrade.
CVE-2022-21699
IPython (Interactive Python) is a command shell for interactive comput ...

openSUSE-SU-2022:10043-1
Security update for python-ipython

BDU:2022-05761
Уязвимость команды shell командной оболочки для интерактивных вычислений IPython, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании

ROS-20241211-14
Уязвимость python3-ipython
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-pq7m-3gw7-gq5x Execution with Unnecessary Privileges in ipython | CVSS3: 8.2 | 1% Низкий | больше 3 лет назад | |
![]() | CVE-2022-21699 IPython (Interactive Python) is a command shell for interactive computing in multiple programming languages, originally developed for the Python programming language. Affected versions are subject to an arbitrary code execution vulnerability achieved by not properly managing cross user temporary files. This vulnerability allows one user to run code as another on the same machine. All users are advised to upgrade. | CVSS3: 8.2 | 1% Низкий | больше 3 лет назад |
![]() | CVE-2022-21699 IPython (Interactive Python) is a command shell for interactive computing in multiple programming languages, originally developed for the Python programming language. Affected versions are subject to an arbitrary code execution vulnerability achieved by not properly managing cross user temporary files. This vulnerability allows one user to run code as another on the same machine. All users are advised to upgrade. | CVSS3: 8.2 | 1% Низкий | больше 3 лет назад |
CVE-2022-21699 IPython (Interactive Python) is a command shell for interactive comput ... | CVSS3: 8.2 | 1% Низкий | больше 3 лет назад | |
![]() | openSUSE-SU-2022:10043-1 Security update for python-ipython | 1% Низкий | почти 3 года назад | |
![]() | BDU:2022-05761 Уязвимость команды shell командной оболочки для интерактивных вычислений IPython, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании | CVSS3: 8.8 | 1% Низкий | больше 3 лет назад |
![]() | ROS-20241211-14 Уязвимость python3-ipython | CVSS3: 8.8 | 1% Низкий | 6 месяцев назад |
Уязвимостей на страницу