Lucene search

K

Python Security Vulnerabilities

cve
cve

CVE-2017-20052

A vulnerability classified as problematic was found in Python 2.7.13. This vulnerability affects unknown code of the component pgAdmin4. The manipulation leads to uncontrolled search path. The attack can be initiated remotely. The exploit has been disclosed to the public and may be...

7.8CVSS

7.8AI Score

0.001EPSS

2022-06-16 07:15 AM
384
16
cve
cve

CVE-2022-30284

In the python-libnmap package through 0.7.2 for Python, remote command execution can occur (if used in a client application that does not validate arguments). NOTE: the vendor believes it would be unrealistic for an application to call NmapProcess with arguments taken from input data that arrived.....

9.8CVSS

9.5AI Score

0.033EPSS

2022-05-04 10:15 PM
84
2
cve
cve

CVE-2015-20107

In Python (aka CPython) up to 3.10.8, the mailcap module does not add escape characters into commands discovered in the system mailcap file. This may allow attackers to inject shell commands into applications that call mailcap.findmatch with untrusted input (if they lack validation of...

7.6CVSS

7.7AI Score

0.001EPSS

2022-04-13 04:15 PM
2563
11
cve
cve

CVE-2018-25032

zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant...

7.5CVSS

7.5AI Score

0.003EPSS

2022-03-25 09:15 AM
2341
25
cve
cve

CVE-2022-26488

In Python before 3.10.3 on Windows, local users can gain privileges because the search path is inadequately secured. The installer may allow a local attacker to add user-writable directories to the system search path. To exploit, an administrator must have installed Python for all users and...

7CVSS

7AI Score

0.0004EPSS

2022-03-10 05:47 PM
76
4
cve
cve

CVE-2021-3733

There's a flaw in urllib's AbstractBasicAuthHandler class. An attacker who controls a malicious HTTP server that an HTTP client (such as web browser) connects to, could trigger a Regular Expression Denial of Service (ReDOS) during an authentication request with a specially crafted payload that is.....

6.5CVSS

6.9AI Score

0.003EPSS

2022-03-10 05:42 PM
680
6
cve
cve

CVE-2021-3737

A flaw was found in python. An improperly handled HTTP response in the HTTP client code of python may allow a remote attacker, who controls the HTTP server, to make the client script enter an infinite loop, consuming CPU time. The highest threat from this vulnerability is to system...

7.5CVSS

7.6AI Score

0.016EPSS

2022-03-04 07:15 PM
788
2
cve
cve

CVE-2022-23651

b2-sdk-python is a python library to access cloud storage provided by backblaze. Linux and Mac releases of the SDK version 1.14.0 and below contain a key disclosure vulnerability that, in certain conditions, can be exploited by local attackers through a time-of-check-time-of-use (TOCTOU) race...

4.7CVSS

4.3AI Score

0.0004EPSS

2022-02-23 11:15 PM
220
cve
cve

CVE-2022-0391

A flaw was found in Python, specifically within the urllib.parse module. This module helps break Uniform Resource Locator (URL) strings into components. The issue involves how the urlparse method does not sanitize input and allows characters like '\r' and '\n' in the URL path. This flaw allows an.....

7.5CVSS

7.4AI Score

0.002EPSS

2022-02-09 11:15 PM
626
3
cve
cve

CVE-2021-40829

Connections initialized by the AWS IoT Device SDK v2 for Java (versions prior to 1.4.2), Python (versions prior to 1.6.1), C++ (versions prior to 1.12.7) and Node.js (versions prior to 1.5.3) did not verify server certificate hostname during TLS handshake when overriding Certificate Authorities...

8.8CVSS

8.6AI Score

0.001EPSS

2021-11-23 12:15 AM
58
cve
cve

CVE-2021-40828

Connections initialized by the AWS IoT Device SDK v2 for Java (versions prior to 1.3.3), Python (versions prior to 1.5.18), C++ (versions prior to 1.12.7) and Node.js (versions prior to 1.5.1) did not verify server certificate hostname during TLS handshake when overriding Certificate Authorities...

8.8CVSS

8.5AI Score

0.001EPSS

2021-11-23 12:15 AM
52
cve
cve

CVE-2021-40830

The AWS IoT Device SDK v2 for Java, Python, C++ and Node.js appends a user supplied Certificate Authority (CA) to the root CAs instead of overriding it on Unix systems. TLS handshakes will thus succeed if the peer can be verified either from the user-supplied CA or the system’s default...

8.8CVSS

8.4AI Score

0.001EPSS

2021-11-23 12:15 AM
59
cve
cve

CVE-2021-40831

The AWS IoT Device SDK v2 for Java, Python, C++ and Node.js appends a user supplied Certificate Authority (CA) to the root CAs instead of overriding it on macOS systems. Additionally, SNI validation is also not enabled when the CA has been “overridden”. TLS handshakes will thus succeed if the peer....

7.2CVSS

6.6AI Score

0.002EPSS

2021-11-23 12:15 AM
52
cve
cve

CVE-2021-43572

The verify function in the Stark Bank Python ECDSA library (aka starkbank-escada or ecdsa-python) before 2.0.1 fails to check that the signature is non-zero, which allows attackers to forge signatures on arbitrary...

9.8CVSS

9.4AI Score

0.003EPSS

2021-11-09 10:15 PM
64
cve
cve

CVE-2021-41131

python-tuf is a Python reference implementation of The Update Framework (TUF). In both clients (tuf/client and tuf/ngclient), there is a path traversal vulnerability that in the worst case can overwrite files ending in .json anywhere on the client system on a call to get_one_valid_targetinfo(). It....

8.7CVSS

8.8AI Score

0.001EPSS

2021-10-19 06:15 PM
53
cve
cve

CVE-2021-3426

There's a flaw in Python 3's pydoc. A local or adjacent attacker who discovers or is able to convince another local or adjacent user to start a pydoc server could access the server and use it to disclose sensitive information belonging to the other user that they would not normally be able to...

5.7CVSS

6.1AI Score

0.001EPSS

2021-05-20 01:15 PM
1595
7
cve
cve

CVE-2021-29921

In Python before 3,9,5, the ipaddress library mishandles leading zero characters in the octets of an IP address string. This (in some situations) allows attackers to bypass access control that is based on IP...

9.8CVSS

8.3AI Score

0.008EPSS

2021-05-06 01:15 PM
4834
17
cve
cve

CVE-2021-23336

The package python/cpython from 0 and before 3.6.13, from 3.7.0 and before 3.7.10, from 3.8.0 and before 3.8.8, from 3.9.0 and before 3.9.2 are vulnerable to Web Cache Poisoning via urllib.parse.parse_qsl and urllib.parse.parse_qs by using a vector called parameter cloaking. When the attacker can.....

5.9CVSS

7AI Score

0.001EPSS

2021-02-15 01:15 PM
657
22
cve
cve

CVE-2021-3177

Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c, which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input, as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf....

9.8CVSS

10AI Score

0.031EPSS

2021-01-19 06:15 AM
1872
59
cve
cve

CVE-2021-1725

Bot Framework SDK Information Disclosure...

5.5CVSS

5.3AI Score

0.0004EPSS

2021-01-12 08:15 PM
81
2
cve
cve

CVE-2020-25659

python-cryptography 3.2 is vulnerable to Bleichenbacher timing attacks in the RSA decryption API, via timed processing of valid PKCS#1 v1.5...

5.9CVSS

6.2AI Score

0.001EPSS

2021-01-11 04:15 PM
380
6
cve
cve

CVE-2020-27351

Various memory and file descriptor leaks were found in apt-python files python/arfile.cc, python/tag.cc, python/tarfile.cc, aka GHSL-2020-170. This issue affects: python-apt 1.1.0~beta1 versions prior to 1.1.0~beta1ubuntu0.16.04.10; 1.6.5ubuntu0 versions prior to 1.6.5ubuntu0.4; 2.0.0ubuntu0...

2.8CVSS

3.7AI Score

0.0005EPSS

2020-12-10 04:15 AM
266
cve
cve

CVE-2020-25658

It was found that python-rsa is vulnerable to Bleichenbacher timing attacks. An attacker can use this flaw via the RSA decryption API to decrypt parts of the cipher text encrypted with...

5.9CVSS

5.7AI Score

0.002EPSS

2020-11-12 02:15 PM
108
cve
cve

CVE-2020-27589

Synopsys hub-rest-api-python (aka blackduck on PyPI) version 0.0.25 - 0.0.52 does not validate SSL certificates in certain...

7.5CVSS

7.5AI Score

0.002EPSS

2020-11-06 02:15 PM
47
2
cve
cve

CVE-2020-27619

In Python 3 through 3.9.0, the Lib/test/multibytecodec_support.py CJK codec tests call eval() on content retrieved via...

9.8CVSS

9.3AI Score

0.007EPSS

2020-10-22 03:16 AM
1402
6
cve
cve

CVE-2020-16977

A remote code execution vulnerability exists in Visual Studio Code when the Python extension loads a Jupyter notebook file. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the current user. If the current user is logged on with administrative...

7CVSS

7.9AI Score

0.007EPSS

2020-10-16 11:15 PM
107
cve
cve

CVE-2020-26116

http.client in Python 3.x before 3.5.10, 3.6.x before 3.6.12, 3.7.x before 3.7.9, and 3.8.x before 3.8.5 allows CRLF injection if the attacker controls the HTTP request method, as demonstrated by inserting CR and LF control characters in the first argument of...

7.2CVSS

8.6AI Score

0.003EPSS

2020-09-27 04:15 AM
680
4
cve
cve

CVE-2020-15142

In openapi-python-client before version 0.5.3, clients generated with a maliciously crafted OpenAPI Document can generate arbitrary Python code. Subsequent execution of this malicious client is arbitrary code...

9CVSS

9.3AI Score

0.002EPSS

2020-08-14 05:15 PM
51
cve
cve

CVE-2020-15141

In openapi-python-client before version 0.5.3, there is a path traversal vulnerability. If a user generated a client using a maliciously crafted OpenAPI document, it is possible for generated files to be placed in arbitrary locations on...

4.1CVSS

4.5AI Score

0.001EPSS

2020-08-14 05:15 PM
46
cve
cve

CVE-2020-15801

In Python 3.8.4, sys.path restrictions specified in a python38._pth file are ignored, allowing code to be loaded from arbitrary locations. The ._pth file (e.g., the python._pth file) is not...

9.8CVSS

9.3AI Score

0.003EPSS

2020-07-17 03:15 AM
552
2
cve
cve

CVE-2019-20907

In Lib/tarfile.py in Python through 3.8.3, an attacker is able to craft a TAR archive leading to an infinite loop when opened by tarfile.open, because _proc_pax lacks header...

7.5CVSS

7.6AI Score

0.012EPSS

2020-07-13 01:15 PM
2376
2
cve
cve

CVE-2020-15523

In Python 3.6 through 3.6.10, 3.7 through 3.7.8, 3.8 through 3.8.4rc1, and 3.9 through 3.9.0b4 on Windows, a Trojan horse python3.dll might be used in cases where CPython is embedded in a native application. This occurs because python3X.dll may use an invalid search path for python3.dll loading...

7.8CVSS

7.5AI Score

0.001EPSS

2020-07-04 11:15 PM
192
cve
cve

CVE-2020-14422

Lib/ipaddress.py in Python through 3.8.3 improperly computes hash values in the IPv4Interface and IPv6Interface classes, which might allow a remote attacker to cause a denial of service if an application is affected by the performance of a dictionary containing IPv4Interface or IPv6Interface...

5.9CVSS

6.5AI Score

0.01EPSS

2020-06-18 02:15 PM
918
5
cve
cve

CVE-2020-13757

Python-RSA before 4.1 ignores leading '\0' bytes during decryption of ciphertext. This could conceivably have a security-relevant impact, e.g., by helping an attacker to infer that an application uses Python-RSA, or if the length of accepted ciphertext affects application behavior (such as by...

7.5CVSS

7.2AI Score

0.002EPSS

2020-06-01 07:15 PM
258
cve
cve

CVE-2020-11888

python-markdown2 through 2.3.8 allows XSS because element names are mishandled unless a \w+ match succeeds. For example, an attack might use elementname@ or elementname- with an onclick...

6.1CVSS

5.7AI Score

0.004EPSS

2020-04-20 04:15 PM
136
cve
cve

CVE-2019-15796

Python-apt doesn't check if hashes are signed in Version.fetch_binary() and Version.fetch_source() of apt/package.py or in _fetch_archives() of apt/cache.py in version 1.9.3ubuntu2 and earlier. This allows downloads from unsigned repositories which shouldn't be allowed and has been fixed in...

4.7CVSS

4.6AI Score

0.001EPSS

2020-03-26 01:15 PM
66
cve
cve

CVE-2019-15795

python-apt only checks the MD5 sums of downloaded files in Version.fetch_binary() and Version.fetch_source() of apt/package.py in version 1.9.0ubuntu1 and earlier. This allows a man-in-the-middle attack which could potentially be used to install altered packages and has been fixed in versions...

4.7CVSS

4.4AI Score

0.001EPSS

2020-03-26 01:15 PM
62
cve
cve

CVE-2013-1753

The gzip_decode function in the xmlrpc client library in Python 3.4 and earlier allows remote attackers to cause a denial of service (memory consumption) via a crafted HTTP...

7.5CVSS

6.3AI Score

0.003EPSS

2020-03-11 05:15 PM
67
cve
cve

CVE-2014-4650

The CGIHTTPServer module in Python 2.7.5 and 3.3.4 does not properly handle URLs in which URL encoding is used for path separators, which allows remote attackers to read script source code or conduct directory traversal attacks and execute unintended code via a crafted character sequence, as...

9.8CVSS

7.4AI Score

0.246EPSS

2020-02-20 05:15 PM
298
2
cve
cve

CVE-2013-5106

A Code Execution vulnerability exists in select.py when using python-mode...

8.8CVSS

8.8AI Score

0.004EPSS

2020-02-12 10:15 PM
36
cve
cve

CVE-2019-9674

Lib/zipfile.py in Python through 3.7.2 allows remote attackers to cause a denial of service (resource consumption) via a ZIP...

7.5CVSS

5.7AI Score

0.013EPSS

2020-02-04 03:15 PM
1047
cve
cve

CVE-2020-8492

Python 2.7 through 2.7.17, 3.5 through 3.5.9, 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1 allows an HTTP server to conduct Regular Expression Denial of Service (ReDoS) attacks against a client because of urllib.request.AbstractBasicAuthHandler catastrophic...

6.5CVSS

7AI Score

0.006EPSS

2020-01-30 07:15 PM
2184
4
cve
cve

CVE-2020-5227

Feedgen (python feedgen) before 0.9.0 is susceptible to XML Denial of Service attacks. The feedgen library allows supplying XML as content for some of the available fields. This XML will be parsed and integrated into the existing XML tree. During this process, feedgen is vulnerable to XML Denial...

7.5CVSS

7.3AI Score

0.003EPSS

2020-01-28 11:15 PM
83
cve
cve

CVE-2020-8315

In Python (CPython) 3.6 through 3.6.10, 3.7 through 3.7.6, and 3.8 through 3.8.1, an insecure dependency load upon launch on Windows 7 may result in an attacker's copy of api-ms-win-core-path-l1-1-0.dll being loaded and used instead of the system's copy. Windows 8 and later are...

5.5CVSS

5.6AI Score

0.001EPSS

2020-01-28 07:15 PM
1567
cve
cve

CVE-2009-3724

python-markdown2 before 1.0.1.14 has multiple cross-site scripting (XSS)...

6.1CVSS

6AI Score

0.001EPSS

2020-01-15 09:15 PM
68
cve
cve

CVE-2014-0161

ovirt-engine-sdk-python before 3.4.0.7 and 3.5.0.4 does not verify that the hostname of the remote endpoint matches the Common Name (CN) or subjectAltName as specified by its x.509 certificate in a TLS/SSL session. This could allow man-in-the-middle attackers to spoof remote endpoints via an...

5.9CVSS

5.7AI Score

0.001EPSS

2020-01-02 06:15 PM
55
cve
cve

CVE-2019-14859

A flaw was found in all python-ecdsa versions before 0.13.3, where it did not correctly verify whether signatures used DER encoding. Without this verification, a malformed signature could be accepted, making the signature malleable. Without proper verification, an attacker could use a malleable...

9.1CVSS

8.7AI Score

0.002EPSS

2020-01-02 03:15 PM
173
cve
cve

CVE-2012-5474

The file /etc/openstack-dashboard/local_settings within Red Hat OpenStack Platform 2.0 and RHOS Essex Release (python-django-horizon package before 2012.1.1) is world readable and exposes the secret key...

5.5CVSS

5.5AI Score

0.001EPSS

2019-12-30 08:15 PM
48
2
cve
cve

CVE-2013-2166

python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache encryption...

9.8CVSS

9.2AI Score

0.003EPSS

2019-12-10 03:15 PM
63
cve
cve

CVE-2013-2167

python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache signing...

9.8CVSS

9.2AI Score

0.01EPSS

2019-12-10 03:15 PM
55
Total number of security vulnerabilities224