Lucene search

K

Python Security Vulnerabilities

cve
cve

CVE-2016-1000110

The CGIHandler class in Python before 2.7.12 does not protect against the HTTP_PROXY variable name clash in a CGI script, which could allow a remote attacker to redirect HTTP...

6.1CVSS

6.2AI Score

0.289EPSS

2019-11-27 05:15 PM
209
3
cve
cve

CVE-2019-14853

An error-handling flaw was found in python-ecdsa before version 0.13.3. During signature decoding, malformed DER signatures could raise unexpected exceptions (or no exceptions at all), which could lead to a denial of...

7.5CVSS

7.9AI Score

0.002EPSS

2019-11-26 01:15 PM
180
cve
cve

CVE-2012-5578

Python keyring has insecure permissions on new databases allowing world-readable files to be...

6.2CVSS

6.2AI Score

0.001EPSS

2019-11-25 01:15 PM
35
cve
cve

CVE-2019-5010

An exploitable denial-of-service vulnerability exists in the X509 certificate parser of Python.org Python 2.7.11 / 3.6.6. A specially crafted X509 certificate can cause a NULL pointer dereference, resulting in a denial of service. An attacker can initiate or accept TLS connections using crafted...

7.5CVSS

8.4AI Score

0.018EPSS

2019-10-31 09:15 PM
467
5
cve
cve

CVE-2009-5042

python-docutils allows insecure usage of temporary...

9.1CVSS

9.2AI Score

0.002EPSS

2019-10-31 04:15 PM
45
cve
cve

CVE-2012-5577

Python keyring lib before 0.10 created keyring files with world-readable...

7.5CVSS

7.5AI Score

0.008EPSS

2019-10-28 05:15 PM
65
cve
cve

CVE-2019-18348

An issue was discovered in urllib2 in Python 2.x through 2.7.17 and urllib in Python 3.x through 3.8.0. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the host component of a URL)...

6.1CVSS

6.9AI Score

0.003EPSS

2019-10-23 05:15 PM
1058
cve
cve

CVE-2019-17514

library/glob.html in the Python 2 and 3 documentation before 2016 has potentially misleading information about whether sorting occurs, as demonstrated by irreproducible cancer-research results. NOTE: the effects of this documentation cross application domains, and thus it is likely that...

7.5CVSS

7.2AI Score

0.003EPSS

2019-10-12 01:15 PM
1470
cve
cve

CVE-2019-16935

The documentation XML-RPC server in Python through 2.7.16, 3.x through 3.6.9, and 3.7.x through 3.7.4 has XSS via the server_title field. This occurs in Lib/DocXMLRPCServer.py in Python 2.x, and in Lib/xmlrpc/server.py in Python 3.x. If set_server_title is called with untrusted input, arbitrary...

6.1CVSS

6.8AI Score

0.002EPSS

2019-09-28 02:15 AM
1710
4
cve
cve

CVE-2019-16729

pam-python before 1.0.7-1 has an issue in regard to the default environment variable handling of Python, which could allow for local root escalation in certain PAM...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-09-24 05:15 AM
100
cve
cve

CVE-2019-16056

An issue was discovered in Python through 2.7.16, 3.x through 3.5.7, 3.6.x through 3.6.9, and 3.7.x through 3.7.4. The email module wrongly parses email addresses that contain multiple @ characters. An application that uses the email module and implements some kind of checks on the From/To headers....

7.5CVSS

6.7AI Score

0.002EPSS

2019-09-06 06:15 PM
551
cve
cve

CVE-2019-15903

In libexpat before 2.2.8, crafted XML input could fool the parser into changing from DTD parsing to document parsing too early; a consecutive call to XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber) then resulted in a heap-based buffer...

7.5CVSS

8.2AI Score

0.005EPSS

2019-09-04 06:15 AM
658
5
cve
cve

CVE-2019-7617

When the Elastic APM agent for Python versions before 5.1.0 is run as a CGI script, there is a variable name clash flaw if a remote attacker can control the proxy header. This could result in an attacker redirecting collected APM data to a proxy of their...

7.2CVSS

7AI Score

0.001EPSS

2019-08-22 05:15 PM
23
cve
cve

CVE-2019-10138

A flaw was discovered in the python-novajoin plugin, all versions up to, excluding 1.1.1, for Red Hat OpenStack Platform. The novajoin API lacked sufficient access control, allowing any keystone authenticated user to generate FreeIPA...

8.8CVSS

8.5AI Score

0.001EPSS

2019-07-30 05:15 PM
52
cve
cve

CVE-2019-13611

An issue was discovered in python-engineio through 3.8.2. There is a Cross-Site WebSocket Hijacking (CSWSH) vulnerability that allows attackers to make WebSocket connections to a server by using a victim's credentials, because the Origin header is not...

8.8CVSS

8.5AI Score

0.001EPSS

2019-07-16 12:15 AM
182
cve
cve

CVE-2018-20852

http.cookiejar.DefaultPolicy.domain_return_ok in Lib/http/cookiejar.py in Python before 3.7.3 does not correctly validate the domain: it can be tricked into sending existing cookies to the wrong server. An attacker may abuse this flaw by using a server with a hostname that has another valid...

5.3CVSS

6.3AI Score

0.005EPSS

2019-07-13 09:15 PM
742
cve
cve

CVE-2019-13404

The MSI installer for Python through 2.7.16 on Windows defaults to the C:\Python27 directory, which makes it easier for local users to deploy Trojan horse code. (This also affects old 3.x releases before 3.5.) NOTE: the vendor's position is that it is the user's responsibility to ensure...

7.8CVSS

7.5AI Score

0.001EPSS

2019-07-08 01:15 AM
139
cve
cve

CVE-2019-12900

BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an out-of-bounds write when there are many...

9.8CVSS

9.4AI Score

0.017EPSS

2019-06-19 11:15 PM
860
4
cve
cve

CVE-2019-10160

A security regression of CVE-2019-9636 was discovered in python since commit d537ab0ff9767ef024f26246899728f0116b1ec3 affecting versions 2.7, 3.5, 3.6, 3.7 and from v3.8.0a4 through v3.8.0b1, which still allows an attacker to exploit CVE-2019-9636 by abusing the user and password parts of a URL....

9.8CVSS

9.6AI Score

0.003EPSS

2019-06-07 06:29 PM
740
2
cve
cve

CVE-2015-1326

python-dbusmock before version 0.15.1 AddTemplate() D-Bus method call or DBusTestCase.spawn_server_template() method could be tricked into executing malicious code if an attacker supplies a .pyc...

8.8CVSS

8.5AI Score

0.002EPSS

2019-04-22 04:29 PM
56
cve
cve

CVE-2019-9948

urllib in Python 2.x through 2.7.16 supports the local_file: scheme, which makes it easier for remote attackers to bypass protection mechanisms that blacklist file: URIs, as demonstrated by triggering a urllib.urlopen('local_file:///etc/passwd')...

9.1CVSS

9.1AI Score

0.005EPSS

2019-03-23 06:29 PM
843
cve
cve

CVE-2019-9947

An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the path component of a URL that...

6.1CVSS

7.7AI Score

0.003EPSS

2019-03-23 06:29 PM
447
2
cve
cve

CVE-2019-6690

python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other ciphertext than intended. To perform the attack, the passphrase to gnupg must be controlled by the adversary and the ciphertext should be trusted. Related to a "CWE-20: Improper Input Validation" issue affecting.....

7.5CVSS

7.2AI Score

0.013EPSS

2019-03-21 04:01 PM
162
cve
cve

CVE-2019-9740

An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the query string after a ?...

6.1CVSS

7.9AI Score

0.004EPSS

2019-03-13 03:29 AM
429
2
cve
cve

CVE-2019-9636

Python 2.7.x through 2.7.16 and 3.x through 3.7.2 is affected by: Improper Handling of Unicode Encoding (with an incorrect netloc) during NFKC normalization. The impact is: Information disclosure (credentials, cookies, etc. that are cached against a given hostname). The components are:...

9.8CVSS

9.4AI Score

0.007EPSS

2019-03-08 09:29 PM
988
3
cve
cve

CVE-2013-5654

Vulnerability in YingZhi Python Programming Language v1.9 allows arbitrary anonymous uploads to the phone's...

9.1CVSS

7.4AI Score

0.004EPSS

2019-02-15 09:29 PM
17
cve
cve

CVE-2018-20406

Modules/_pickle.c in Python before 3.7.1 has an integer overflow via a large LONG_BINPUT value that is mishandled during a "resize to twice the size" attempt. This issue might cause memory exhaustion, but is only relevant if the pickle format is used for serializing tens or hundreds of gigabytes...

7.5CVSS

8.1AI Score

0.007EPSS

2018-12-23 11:29 PM
799
cve
cve

CVE-2018-14647

Python's elementtree C accelerator failed to initialise Expat's hash salt during initialization. This could make it easy to conduct denial of service attacks against Expat by constructing an XML document that would cause pathological hash collisions in Expat's internal data structures, consuming...

7.5CVSS

7.9AI Score

0.006EPSS

2018-09-25 12:29 AM
492
cve
cve

CVE-2018-1000802

Python Software Foundation Python (CPython) version 2.7 contains a CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in shutil module (make_archive function) that can result in Denial of service, Information gain via injection of arbitrary...

9.8CVSS

9.7AI Score

0.01EPSS

2018-09-18 05:29 PM
279
cve
cve

CVE-2018-12175

Default install directory permissions in Intel Distribution for Python (IDP) version 2018 may allow an unprivileged user to escalate privileges via local...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-09-12 07:29 PM
48
cve
cve

CVE-2018-3650

Insufficient Input Validation in Bleach module in INTEL Distribution for Python versions prior to IDP 2018 Update 2 allows unprivileged user to bypass URI sanitization via local...

7.8CVSS

6.6AI Score

0.0004EPSS

2018-08-01 03:29 PM
38
cve
cve

CVE-2018-10903

A flaw was found in python-cryptography versions between >=1.9.0 and <2.3. The finalize_with_tag API did not enforce a minimum tag length. If a user did not validate the input length prior to passing it to finalize_with_tag an attacker could craft an invalid payload with a shortened tag (e.g....

7.5CVSS

7.2AI Score

0.002EPSS

2018-07-30 04:29 PM
469
cve
cve

CVE-2018-1061

python before versions 2.7.15, 3.4.9, 3.5.6rc1, 3.6.5rc1 and 3.7.0 is vulnerable to catastrophic backtracking in the difflib.IS_LINE_JUNK method. An attacker could use this flaw to cause denial of...

7.5CVSS

7.5AI Score

0.006EPSS

2018-06-19 12:29 PM
345
cve
cve

CVE-2018-1060

python before versions 2.7.15, 3.4.9, 3.5.6rc1, 3.6.5rc1 and 3.7.0 is vulnerable to catastrophic backtracking in pop3lib's apop() method. An attacker could use this flaw to cause denial of...

7.5CVSS

7.5AI Score

0.004EPSS

2018-06-18 02:29 PM
415
4
cve
cve

CVE-2017-2592

python-oslo-middleware before versions 3.8.1, 3.19.1, 3.23.1 is vulnerable to an information disclosure. Software using the CatchError class could include sensitive values in a traceback's error message. System users could exploit this flaw to obtain sensitive information from OpenStack component.....

5.5CVSS

4.8AI Score

0.001EPSS

2018-05-08 05:29 PM
63
cve
cve

CVE-2018-1000117

Python Software Foundation CPython version From 3.2 until 3.6.4 on Windows contains a Buffer Overflow vulnerability in os.symlink() function on Windows that can result in Arbitrary code execution, likely escalation of privilege. This attack appears to be exploitable via a python script that...

6.7CVSS

8.2AI Score

0.0004EPSS

2018-03-07 02:29 PM
158
4
cve
cve

CVE-2017-18207

The Wave_read._read_fmt_chunk function in Lib/wave.py in Python through 3.6.4 does not ensure a nonzero channel value, which allows attackers to cause a denial of service (divide-by-zero and exception) via a crafted wav format audio file. NOTE: the vendor disputes this issue because Python...

6.5CVSS

7.1AI Score

0.001EPSS

2018-03-01 05:29 AM
295
cve
cve

CVE-2018-1000030

Python 2.7.14 is vulnerable to a Heap-Buffer-Overflow as well as a Heap-Use-After-Free. Python versions prior to 2.7.14 may also be vulnerable and it appears that Python 2.7.17 and prior may also be vulnerable however this has not been confirmed. The vulnerability lies when multiply threads are...

3.6CVSS

6.5AI Score

0.001EPSS

2018-02-08 05:29 PM
221
cve
cve

CVE-2018-5773

An issue was discovered in markdown2 (aka python-markdown2) through 2.3.5. The safe_mode feature, which is supposed to sanitize user input against XSS, is flawed and does not escape the input properly. With a crafted payload, XSS can be triggered, as demonstrated by omitting the final '>'...

6.1CVSS

5.7AI Score

0.001EPSS

2018-01-18 09:29 PM
54
cve
cve

CVE-2017-17522

Lib/webbrowser.py in Python through 3.6.3 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL. NOTE: a software maintainer indicates that exploitation is...

8.8CVSS

8.6AI Score

0.006EPSS

2017-12-14 04:29 PM
236
cve
cve

CVE-2017-1000158

CPython (aka Python) up to 2.7.13 is vulnerable to an integer overflow in the PyString_DecodeEscape function in stringobject.c, resulting in heap-based buffer overflow (and possible arbitrary code...

9.8CVSS

9.7AI Score

0.014EPSS

2017-11-17 05:29 AM
282
4
cve
cve

CVE-2017-0906

The Recurly Client Python Library before 2.0.5, 2.1.16, 2.2.22, 2.3.1, 2.4.5, 2.5.1, 2.6.2 is vulnerable to a Server-Side Request Forgery vulnerability in the "Resource.get" method that could result in compromise of API keys or other critical...

9.8CVSS

9.4AI Score

0.004EPSS

2017-11-13 05:29 PM
48
cve
cve

CVE-2017-14483

flower.initd in the Gentoo dev-python/flower package before 0.9.1-r1 for Celery Flower sets PID file ownership to a non-root account, which might allow local users to kill arbitrary processes by leveraging access to this non-root account for PID file modification before a root script executes a...

5.5CVSS

5.4AI Score

0.0004EPSS

2017-09-15 10:29 AM
20
cve
cve

CVE-2017-1002150

python-fedora 0.8.0 and lower is vulnerable to an open redirect resulting in loss of CSRF...

6.1CVSS

6.1AI Score

0.001EPSS

2017-09-14 01:29 PM
54
cve
cve

CVE-2014-4616

Array index error in the scanstring function in the _json module in Python 2.7 through 3.5 and simplejson before 2.6.1 allows context-dependent attackers to read arbitrary process memory via a negative index value in the idx argument to the raw_decode...

5.9CVSS

6AI Score

0.003EPSS

2017-08-24 08:29 PM
156
5
cve
cve

CVE-2017-9233

XML External Entity vulnerability in libexpat 2.2.0 and earlier (Expat XML Parser Library) allows attackers to put the parser in an infinite loop using a malformed external entity definition from an external...

7.5CVSS

8.3AI Score

0.003EPSS

2017-07-25 08:29 PM
179
4
cve
cve

CVE-2016-7036

python-jose before 1.3.2 allows attackers to have unspecified impact by leveraging failure to use a constant time comparison for HMAC...

9.8CVSS

9.6AI Score

0.003EPSS

2017-01-23 09:59 PM
25
4
cve
cve

CVE-2016-5851

python-docx before 0.8.6 allows context-dependent attackers to conduct XML External Entity (XXE) attacks via a crafted...

8.8CVSS

8.4AI Score

0.006EPSS

2016-12-21 10:59 PM
48
3
cve
cve

CVE-2016-5598

Unspecified vulnerability in the MySQL Connector component 2.1.3 and earlier and 2.0.4 and earlier in Oracle MySQL allows remote attackers to affect confidentiality, integrity, and availability via vectors related to...

5.6CVSS

4.7AI Score

0.002EPSS

2016-10-25 02:31 PM
26
4
cve
cve

CVE-2016-4972

OpenStack Murano before 1.0.3 (liberty) and 2.x before 2.0.1 (mitaka), Murano-dashboard before 1.0.3 (liberty) and 2.x before 2.0.1 (mitaka), and python-muranoclient before 0.7.3 (liberty) and 0.8.x before 0.8.5 (mitaka) improperly use loaders inherited from yaml.Loader when parsing MuranoPL and...

9.8CVSS

9.7AI Score

0.027EPSS

2016-09-26 04:59 PM
26
Total number of security vulnerabilities224