Lucene search

K

Python Security Vulnerabilities

cve
cve

CVE-2024-34073

sagemaker-python-sdk is a library for training and deploying machine learning models on Amazon SageMaker. In affected versions the capture_dependencies function in sagemaker.serve.save_retrive.version_1_0_0.save.utils module allows for potentially unsafe Operating System (OS) Command Injection if.....

7.8CVSS

8.5AI Score

0.0005EPSS

2024-05-03 11:15 AM
27
cve
cve

CVE-2024-34072

sagemaker-python-sdk is a library for training and deploying machine learning models on Amazon SageMaker. The sagemaker.base_deserializers.NumpyDeserializer module before v2.218.0 allows potentially unsafe deserialization when untrusted data is passed as pickled object arrays. This consequently...

7.8CVSS

8.3AI Score

0.0004EPSS

2024-05-03 11:15 AM
24
cve
cve

CVE-2024-26151

The mjml PyPI package, found at the FelixSchwarz/mjml-python GitHub repo, is an unofficial Python port of MJML, a markup language created by Mailjet. All users of FelixSchwarz/mjml-python who insert untrusted data into mjml templates unless that data is checked in a very strict manner. User input.....

8.2CVSS

7AI Score

0.0004EPSS

2024-02-22 07:15 PM
54
cve
cve

CVE-2024-24762

python-multipart is a streaming multipart parser for Python. When using form data, python-multipart uses a Regular Expression to parse the HTTP Content-Type header, including options. An attacker could send a custom-made Content-Type option that is very difficult for the RegEx to process,...

7.5CVSS

7.4AI Score

0.001EPSS

2024-02-05 03:15 PM
53
cve
cve

CVE-2024-23342

The ecdsa PyPI package is a pure Python implementation of ECC (Elliptic Curve Cryptography) with support for ECDSA (Elliptic Curve Digital Signature Algorithm), EdDSA (Edwards-curve Digital Signature Algorithm) and ECDH (Elliptic Curve Diffie-Hellman). Versions 0.18.0 and prior are vulnerable to...

7.4CVSS

6.8AI Score

0.001EPSS

2024-01-23 12:15 AM
25
cve
cve

CVE-2024-21669

Hyperledger Aries Cloud Agent Python (ACA-Py) is a foundation for building decentralized identity applications and services running in non-mobile environments. When verifying W3C Format Verifiable Credentials using JSON-LD with Linked Data Proofs (LDP-VCs), the result of verifying the presentation....

8.8CVSS

7AI Score

0.001EPSS

2024-01-11 06:15 AM
26
cve
cve

CVE-2020-17163

Visual Studio Code Python Extension Remote Code Execution...

7.8CVSS

7.5AI Score

0.001EPSS

2023-12-29 05:15 PM
21
cve
cve

CVE-2023-46666

An issue was discovered when using Document Level Security and the SPO "Limited Access" functionality in Elastic Sharepoint Online Python Connector. If a user is assigned limited access permissions to an item on a Sharepoint site then that user would have read permissions to all content on the...

6.5CVSS

7.1AI Score

0.0005EPSS

2023-10-26 05:15 PM
7
cve
cve

CVE-2023-36566

Microsoft Common Data Model SDK Denial of Service...

6.5CVSS

8.5AI Score

0.001EPSS

2023-10-10 06:15 PM
15
cve
cve

CVE-2023-36415

Azure Identity SDK Remote Code Execution...

8.8CVSS

8.8AI Score

0.002EPSS

2023-10-10 06:15 PM
40
cve
cve

CVE-2023-43810

OpenTelemetry, also known as OTel for short, is a vendor-neutral open-source Observability framework for instrumenting, generating, collecting, and exporting telemetry data such as traces, metrics, logs. Autoinstrumentation out of the box adds the label http_method that has unbound cardinality. It....

7.5CVSS

6.7AI Score

0.001EPSS

2023-10-06 02:15 PM
34
cve
cve

CVE-2023-40217

An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authentication. If a TLS server-side socket is created, receives data into the socket buffer, and then is...

5.3CVSS

6AI Score

0.0005EPSS

2023-08-25 01:15 AM
489
cve
cve

CVE-2023-41105

An issue was discovered in Python 3.11 through 3.11.4. If a path containing '\0' bytes is passed to os.path.normpath(), the path will be truncated unexpectedly at the first '\0' byte. There are plausible cases in which an application would have rejected a filename for security reasons in Python...

7.5CVSS

6.1AI Score

0.001EPSS

2023-08-23 07:15 AM
620
cve
cve

CVE-2022-48565

An XML External Entity (XXE) issue was discovered in Python through 3.9.1. The plistlib module no longer accepts entity declarations in XML plist files to avoid XML...

9.8CVSS

9.2AI Score

0.001EPSS

2023-08-22 07:16 PM
148
cve
cve

CVE-2022-48560

A use-after-free exists in Python through 3.9 via heappushpop in...

7.5CVSS

7.4AI Score

0.001EPSS

2023-08-22 07:16 PM
226
cve
cve

CVE-2022-48566

An issue was discovered in compare_digest in Lib/hmac.py in Python through 3.9.1. Constant-time-defeating optimisations were possible in the accumulator variable in...

5.9CVSS

5.8AI Score

0.001EPSS

2023-08-22 07:16 PM
142
cve
cve

CVE-2022-48564

read_ints in plistlib.py in Python through 3.9.1 is vulnerable to a potential DoS attack via CPU and RAM exhaustion when processing malformed Apple Property List files in binary...

6.5CVSS

7.2AI Score

0.001EPSS

2023-08-22 07:16 PM
404
cve
cve

CVE-2023-38898

An issue in Python cpython v.3.7 allows an attacker to obtain sensitive information via the _asyncio._swap_current_task component. NOTE: this is disputed by the vendor because (1) neither 3.7 nor any other release is affected (it is a bug in some 3.12 pre-releases); (2) there are no common...

5.3CVSS

5.1AI Score

0.0005EPSS

2023-08-15 05:15 PM
29
cve
cve

CVE-2023-37920

Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi prior to version 2023.07.22 recognizes "e-Tugra" root certificates. e-Tugra's root certificates were subject to an investigation prompted...

9.8CVSS

9.4AI Score

0.001EPSS

2023-07-25 09:15 PM
289
cve
cve

CVE-2023-36632

The legacy email.utils.parseaddr function in Python through 3.11.4 allows attackers to trigger "RecursionError: maximum recursion depth exceeded while calling a Python object" via a crafted argument. This argument is plausibly an untrusted value from an application's input data that was supposed...

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-25 06:15 PM
245
cve
cve

CVE-2023-34233

The Snowflake Connector for Python provides an interface for developing Python applications that can connect to Snowflake and perform all standard operations. Versions prior to 3.0.2 are vulnerable to command injection via single sign-on(SSO) browser URL authentication. In order to exploit the...

7.3CVSS

8.9AI Score

0.005EPSS

2023-06-08 09:15 PM
32
cve
cve

CVE-2023-33595

CPython v3.12.0 alpha 7 was discovered to contain a heap use-after-free via the function ascii_decode at...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-06-07 08:15 PM
109
cve
cve

CVE-2023-32303

Planet is software that provides satellite data. The secret file stores the user's Planet API authentication information. It should only be accessible by the user, but before version 2.0.1, its permissions allowed the user's group and non-group to read the file as well. This issue was patched in...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-05-12 09:15 PM
28
cve
cve

CVE-2023-27043

The email module of Python through 3.11.3 incorrectly parses e-mail addresses that contain a special character. The wrong portion of an RFC2822 header is identified as the value of the addr-spec. In some applications, an attacker can bypass a protection mechanism in which application access is...

5.3CVSS

5.4AI Score

0.001EPSS

2023-04-19 12:15 AM
643
cve
cve

CVE-2023-28117

Sentry SDK is the official Python SDK for Sentry, real-time crash reporting software. When using the Django integration of versions prior to 1.14.0 of the Sentry SDK in a specific configuration it is possible to leak sensitive cookies values, including the session cookie to Sentry. These sensitive....

6.5CVSS

6.3AI Score

0.001EPSS

2023-03-22 08:15 PM
44
cve
cve

CVE-2018-25082

A vulnerability was found in zwczou WeChat SDK Python 0.3.0 and classified as critical. This issue affects the function validate/to_xml. The manipulation leads to xml external entity reference. The attack may be initiated remotely. Upgrading to version 0.5.5 is able to address this issue. The...

9.8CVSS

9.5AI Score

0.002EPSS

2023-03-21 06:15 PM
20
cve
cve

CVE-2023-24329

An issue in the urllib.parse component of Python before 3.11.4 allows attackers to bypass blocklisting methods by supplying a URL that starts with blank...

7.5CVSS

7.7AI Score

0.001EPSS

2023-02-17 03:15 PM
725
cve
cve

CVE-2023-24622

isInList in the safeurl-python package before 1.2 for Python has an insufficiently restrictive regular expression for external domains, leading to...

5.3CVSS

5.3AI Score

0.001EPSS

2023-01-30 05:15 AM
42
cve
cve

CVE-2022-40899

An issue discovered in Python Charmers Future 0.18.2 and earlier allows remote attackers to cause a denial of service via crafted Set-Cookie header from malicious web...

7.5CVSS

7.1AI Score

0.004EPSS

2022-12-23 12:15 AM
107
cve
cve

CVE-2022-23491

Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi 2022.12.07 removes root certificates from "TrustCor" from the root store. These are in the process of being removed from Mozilla's trust...

7.5CVSS

7.3AI Score

0.0005EPSS

2022-12-07 10:15 PM
184
cve
cve

CVE-2022-22984

The package snyk before 1.1064.0; the package snyk-mvn-plugin before 2.31.3; the package snyk-gradle-plugin before 3.24.5; the package @snyk/snyk-cocoapods-plugin before 2.5.3; the package snyk-sbt-plugin before 2.16.2; the package snyk-python-plugin before 1.24.2; the package snyk-docker-plugin...

6.3CVSS

7.5AI Score

0.004EPSS

2022-11-30 01:15 PM
55
10
cve
cve

CVE-2022-42965

An exponential ReDoS (Regular Expression Denial of Service) can be triggered in the snowflake-connector-python PyPI package, when an attacker is able to supply arbitrary input to the undocumented get_file_transfer_type...

7.5CVSS

7.5AI Score

0.001EPSS

2022-11-09 08:15 PM
81
3
cve
cve

CVE-2022-45061

An issue was discovered in Python before 3.11.1. An unnecessary quadratic algorithm exists in one path when processing some inputs to the IDNA (RFC 3490) decoder, such that a crafted, unreasonably long name being presented to the decoder could lead to a CPU denial of service. Hostnames are often...

7.5CVSS

7.7AI Score

0.005EPSS

2022-11-09 07:15 AM
362
4
cve
cve

CVE-2022-44049

The d8s-python for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-grammars package. The affected version of d8s-htm is...

9.8CVSS

9.6AI Score

0.002EPSS

2022-11-07 03:15 PM
20
6
cve
cve

CVE-2022-43305

The d8s-python for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-algorithms package. The affected version of d8s-htm is...

9.8CVSS

9.6AI Score

0.002EPSS

2022-11-07 03:15 PM
22
2
cve
cve

CVE-2022-42919

Python 3.9.x before 3.9.16 and 3.10.x before 3.10.9 on Linux allows local privilege escalation in a non-default configuration. The Python multiprocessing library, when used with the forkserver start method on Linux, allows pickles to be deserialized from any user in the same machine local network.....

7.8CVSS

7.7AI Score

0.0004EPSS

2022-11-07 12:15 AM
1079
15
cve
cve

CVE-2022-37454

The Keccak XKCP SHA-3 reference implementation before fdc6fef has an integer overflow and resultant buffer overflow that allows attackers to execute arbitrary code or eliminate expected cryptographic properties. This occurs in the sponge function...

9.8CVSS

10AI Score

0.016EPSS

2022-10-21 06:15 AM
1651
6
cve
cve

CVE-2022-39227

python-jwt is a module for generating and verifying JSON Web Tokens. Versions prior to 3.3.4 are subject to Authentication Bypass by Spoofing, resulting in identity spoofing, session hijacking or authentication bypass. An attacker who obtains a JWT can arbitrarily forge its contents without...

9.1CVSS

9.2AI Score

0.001EPSS

2022-09-23 07:15 AM
278
9
cve
cve

CVE-2022-1941

A parsing vulnerability for the MessageSet type in the ProtocolBuffers versions prior to and including 3.16.1, 3.17.3, 3.18.2, 3.19.4, 3.20.1 and 3.21.5 for protobuf-cpp, and versions prior to and including 3.16.1, 3.17.3, 3.18.2, 3.19.4, 3.20.1 and 4.21.5 for protobuf-python can lead to out of...

7.5CVSS

7.3AI Score

0.002EPSS

2022-09-22 03:15 PM
222
6
cve
cve

CVE-2022-38887

The d8s-python for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The democritus-strings package. The affected version is...

9.8CVSS

9.4AI Score

0.003EPSS

2022-09-19 04:15 PM
20
4
cve
cve

CVE-2020-10735

A flaw was found in python. In algorithms with quadratic time complexity using non-binary bases, when using int("text"), a system could take 50ms to parse an int string with 100,000 digits and 5s for 1,000,000 digits (float, decimal, int.from_bytes(), and int() for binary bases 2, 4, 8, 16, and 32....

7.5CVSS

7.5AI Score

0.006EPSS

2022-09-09 02:15 PM
446
17
cve
cve

CVE-2022-2996

A flaw was found in the python-scciclient when making an HTTPS connection to a server where the server's certificate would not be verified. This issue opens up the connection to possible Man-in-the-middle (MITM)...

7.4CVSS

7AI Score

0.001EPSS

2022-09-01 06:15 PM
57
3
cve
cve

CVE-2021-4189

A flaw was found in Python, specifically in the FTP (File Transfer Protocol) client library in PASV (passive) mode. The issue is how the FTP client trusts the host from the PASV response by default. This flaw allows an attacker to set up a malicious FTP server that can trick FTP clients into...

5.3CVSS

6.4AI Score

0.002EPSS

2022-08-24 04:15 PM
587
3
cve
cve

CVE-2021-28861

Python 3.x through 3.10 has an open redirection vulnerability in lib/http/server.py due to no protection against multiple (/) at the beginning of URI path which may leads to information disclosure. NOTE: this is disputed by a third party because the http.server.html documentation page states...

7.4CVSS

7.3AI Score

0.002EPSS

2022-08-23 01:15 AM
346
10
cve
cve

CVE-2019-10800

This affects the package codecov before 2.0.16. The vulnerability occurs due to not sanitizing gcov arguments before being being provided to the popen...

6.5CVSS

6.4AI Score

0.001EPSS

2022-07-13 12:15 PM
41
7
cve
cve

CVE-2022-30187

Azure Storage Library Information Disclosure...

4.7CVSS

4.7AI Score

0.0004EPSS

2022-07-12 11:15 PM
72
5
cve
cve

CVE-2022-31518

The JustAnotherSoftwareDeveloper/Python-Recipe-Database repository through 2021-03-31 on GitHub allows absolute path traversal because the Flask send_file function is used...

9.3CVSS

9.3AI Score

0.002EPSS

2022-07-11 01:15 AM
28
5
cve
cve

CVE-2022-31571

The akashtalole/python-flask-restful-api repository through 2019-09-16 on GitHub allows absolute path traversal because the Flask send_file function is used...

9.3CVSS

9.3AI Score

0.002EPSS

2022-07-11 01:15 AM
425
8
cve
cve

CVE-2021-46823

python-ldap before 3.4.0 is vulnerable to a denial of service when ldap.schema is used for untrusted schema definitions, because of a regular expression denial of service (ReDoS) flaw in the LDAP schema parser. By sending crafted regex input, a remote authenticated attacker could exploit this...

6.5CVSS

6AI Score

0.001EPSS

2022-06-18 04:15 PM
108
6
cve
cve

CVE-2017-20052

A vulnerability classified as problematic was found in Python 2.7.13. This vulnerability affects unknown code of the component pgAdmin4. The manipulation leads to uncontrolled search path. The attack can be initiated remotely. The exploit has been disclosed to the public and may be...

7.8CVSS

7.8AI Score

0.001EPSS

2022-06-16 07:15 AM
374
16
Total number of security vulnerabilities223