Lucene search

K

Democritus Security Vulnerabilities

cve
cve

CVE-2022-41380

The d8s-yaml package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-file-system package. The affected version is 0.1.0.

9.8CVSS

9.4AI Score

0.005EPSS

2022-10-11 10:15 PM
29
4
cve
cve

CVE-2022-41381

The d8s-utility package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-file-system package. The affected version is 0.1.0.

9.8CVSS

9.4AI Score

0.005EPSS

2022-10-11 10:15 PM
30
4
cve
cve

CVE-2022-41382

The d8s-json package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-file-system package. The affected version is 0.1.0.

9.8CVSS

9.4AI Score

0.005EPSS

2022-10-11 10:15 PM
25
8
cve
cve

CVE-2022-41383

The d8s-archives package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-file-system package. The affected version is 0.1.0.

9.8CVSS

9.4AI Score

0.005EPSS

2022-10-11 10:15 PM
30
8
cve
cve

CVE-2022-41384

The d8s-domains package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-urls package. The affected version is 0.1.0.

9.8CVSS

9.4AI Score

0.005EPSS

2022-10-11 10:15 PM
31
12
cve
cve

CVE-2022-41385

The d8s-html package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-urls package. The affected version is 0.1.0.

9.8CVSS

9.4AI Score

0.005EPSS

2022-10-11 10:15 PM
34
10
cve
cve

CVE-2022-41386

The d8s-utility package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-urls package. The affected version is 0.1.0.

9.8CVSS

9.4AI Score

0.005EPSS

2022-10-11 10:15 PM
27
8
cve
cve

CVE-2022-41387

The d8s-pdfs package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-urls package. The affected version is 0.1.0.

9.8CVSS

9.4AI Score

0.005EPSS

2022-10-11 10:15 PM
25
7
cve
cve

CVE-2022-42036

The d8s-urls package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-csv package. The affected version is 0.1.0.

9.8CVSS

9.4AI Score

0.005EPSS

2022-10-11 10:15 PM
24
7
cve
cve

CVE-2022-42037

The d8s-asns package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-csv package. The affected version is 0.1.0.

9.8CVSS

9.4AI Score

0.005EPSS

2022-10-11 10:15 PM
28
7
cve
cve

CVE-2022-42038

The d8s-ip-addresses package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-csv package. The affected version is 0.1.0.

9.8CVSS

9.5AI Score

0.003EPSS

2022-10-11 10:15 PM
35
7
cve
cve

CVE-2022-42039

The d8s-lists package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-dicts package. The affected version is 0.1.0.

9.8CVSS

9.4AI Score

0.005EPSS

2022-10-11 10:15 PM
25
7
cve
cve

CVE-2022-42040

The d8s-algorithms package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-dicts package. The affected version is 0.1.0.

9.8CVSS

9.4AI Score

0.005EPSS

2022-10-11 10:15 PM
34
4
cve
cve

CVE-2022-42041

The d8s-file-system package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-hashes package. The affected version is 0.1.0.

9.8CVSS

9.5AI Score

0.005EPSS

2022-10-11 10:15 PM
31
8
cve
cve

CVE-2022-42042

The d8s-networking package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-hashes package. The affected version is 0.1.0.

9.8CVSS

9.4AI Score

0.005EPSS

2022-10-11 10:15 PM
32
8
cve
cve

CVE-2022-42043

The d8s-xml package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-html package. The affected version is 0.1.0.

9.8CVSS

9.4AI Score

0.005EPSS

2022-10-11 10:15 PM
28
7
cve
cve

CVE-2022-42044

The d8s-asns package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-html package. The affected version is 0.1.0.

9.8CVSS

9.4AI Score

0.005EPSS

2022-10-11 10:15 PM
34
7
cve
cve

CVE-2022-43303

The d8s-strings for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-uuids package. The affected version of d8s-htm is 0.1.0.

9.8CVSS

9.6AI Score

0.002EPSS

2022-11-07 03:15 PM
29
cve
cve

CVE-2022-43304

The d8s-timer for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-uuids package. The affected version of d8s-htm is 0.1.0.

9.8CVSS

9.6AI Score

0.002EPSS

2022-11-07 03:15 PM
24
2
cve
cve

CVE-2022-43305

The d8s-python for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-algorithms package. The affected version of d8s-htm is 0.1.0.

9.8CVSS

9.6AI Score

0.002EPSS

2022-11-07 03:15 PM
31
2
cve
cve

CVE-2022-43306

The d8s-timer for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-dates package. The affected version of d8s-htm is 0.1.0.

8.8CVSS

8.9AI Score

0.002EPSS

2022-11-07 03:15 PM
30
2
cve
cve

CVE-2022-44048

The d8s-urls for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-domains package. The affected version of d8s-htm is 0.1.0.

9.8CVSS

9.7AI Score

0.002EPSS

2022-11-07 03:15 PM
23
8
cve
cve

CVE-2022-44049

The d8s-python for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-grammars package. The affected version of d8s-htm is 0.1.0.

9.8CVSS

9.7AI Score

0.002EPSS

2022-11-07 03:15 PM
27
6
cve
cve

CVE-2022-44050

The d8s-networking for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-json package. The affected version of d8s-htm is 0.1.0.

9.8CVSS

9.7AI Score

0.002EPSS

2022-11-07 03:15 PM
28
6
cve
cve

CVE-2022-44051

The d8s-stats for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-math package. The affected version of d8s-htm is 0.1.0.

9.8CVSS

9.7AI Score

0.002EPSS

2022-11-07 03:15 PM
25
6
cve
cve

CVE-2022-44052

The d8s-dates for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-timezones package. The affected version of d8s-htm is 0.1.0.

9.8CVSS

9.7AI Score

0.002EPSS

2022-11-07 03:15 PM
23
6
cve
cve

CVE-2022-44053

The d8s-networking for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-user-agents package. The affected version of d8s-htm is 0.1.0.

9.8CVSS

9.6AI Score

0.002EPSS

2022-11-07 03:15 PM
24
2
cve
cve

CVE-2022-44054

The d8s-xml for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-utility package. The affected version of d8s-htm is 0.1.0.

9.8CVSS

9.6AI Score

0.003EPSS

2022-11-07 03:15 PM
31
2