mechanize library contains pre-0.4.6 version vulnerability to ReDoS impacting HTTP server interactio
Reporter | Title | Published | Views | Family All 23 |
---|---|---|---|---|
![]() | GHSA-G3PV-PJ5F-3HFQ mechanize Regular Expression Denial of Service vulnerability | 18 Jan 202300:30 | – | osv |
![]() | DLA-3460-1 python-mechanize - security update | 20 Jun 202300:00 | – | osv |
![]() | PYSEC-2023-25 | 17 Jan 202322:15 | – | osv |
![]() | MGASA-2023-0036 Updated python-mechanize packages fix security vulnerability | 7 Feb 202300:06 | – | osv |
![]() | UBUNTU-CVE-2021-32837 | 17 Jan 202322:15 | – | osv |
![]() | OPENSUSE-SU-2023:0030-1 Security update for python-mechanize | 23 Jan 202315:01 | – | osv |
![]() | CVE-2021-32837 | 17 Jan 202322:15 | – | osv |
![]() | OPENSUSE-SU-2024:12621-1 python310-mechanize-0.4.8-4.1 on GA media | 15 Jun 202400:00 | – | osv |
![]() | Debian dla-3460 : python-clientform - security update | 20 Jun 202300:00 | – | nessus |
![]() | openSUSE 15 Security Update : python-mechanize (openSUSE-SU-2023:0030-1) | 24 Jan 202300:00 | – | nessus |
[
{
"vendor": "python-mechanize",
"product": "mechanize",
"versions": [
{
"version": "0.4.6",
"status": "affected",
"lessThan": "0.4.6",
"versionType": "custom"
}
]
}
]
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo