Python Vulnérabilités

Chronologie

L'année dernière

Version

3.224
3.123
2.7.523
3.022
3.321

Contre-mesures

Official Fix145
Temporary Fix0
Workaround0
Unavailable1
Not Defined76

Exploitabilité

High2
Functional0
Proof-of-Concept40
Unproven7
Not Defined173

Vecteur d'accès

Not Defined0
Physical0
Local31
Adjacent29
Network162

Authentification

Not Defined0
High1
Low62
None159

Interaction de l'utilisateur

Not Defined0
Required24
None198

C3BM Index

L'année dernière

CVSSv3 Base

≤10
≤20
≤31
≤48
≤521
≤649
≤760
≤859
≤916
≤108

CVSSv3 Temp

≤10
≤20
≤31
≤410
≤528
≤651
≤772
≤840
≤916
≤104

VulDB

≤10
≤20
≤32
≤419
≤520
≤685
≤728
≤855
≤95
≤108

NVD

≤10
≤20
≤31
≤43
≤53
≤612
≤714
≤842
≤910
≤1026

CNA

≤10
≤20
≤30
≤42
≤54
≤68
≤72
≤87
≤93
≤102

Fournisseur

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploiter 0 jour

<1k32
<2k115
<5k63
<10k3
<25k5
<50k4
<100k0
≥100k0

Exploiter aujourd'hui

<1k211
<2k7
<5k3
<10k0
<25k1
<50k0
<100k0
≥100k0

Exploiter le volume du marché

L'année dernière

🔴 CTI Activités

Affected Versions (414): 0.0.1, 0.0.2, 0.0.3, 0.0.4, 0.0.5, 0.0.6, 0.0.7, 0.0.8, 0.0.9, 0.0.11, 0.0.12, 0.0.13, 0.0.14, 0.0.15, 0.0.16, 0.0.17, 0.0.18, 0.0.19, 0.0.21, 0.0.22, 0.0.23, 0.0.24, 0.0.25, 0.0.26, 0.0.27, 0.0.28, 0.0.29, 0.0.31, 0.0.32, 0.0.33, 0.0.34, 0.0.35, 0.0.36, 0.0.37, 0.0.38, 0.0.39, 0.0.41, 0.0.42, 0.0.43, 0.0.44, 0.0.45, 0.0.46, 0.0.47, 0.0.48, 0.0.49, 0.0.51, 0.0.52, 0.1, 0.2, 0.2.2, 0.2.3, 0.2.4, 0.2.5, 0.3, 0.3.1, 0.3.2, 0.3.3, 0.3.4, 0.3.5, 0.3.6, 0.4, 0.4.2, 0.4.3, 0.5, 0.5.1, 0.5.2, 0.6, 0.7, 0.7.1, 0.7.2, 0.7.3, 0.7.5, 0.8, 0.8.1, 0.8.2, 0.8.3, 0.8.4, 0.8.5, 0.9, 0.9.1, 0.10, 0.11, 0.12, 0.13, 0.13.1, 0.13.2, 0.14, 0.15, 0.16, 0.17, 0.18, 0.18.1, 0.18.2, 0.19, 0.20, 0.21, 0.22, 0.23, 0.24, 1, 1.0, 1.0.1, 1.0.2, 1.0.3, 1.0.4, 1.0.5, 1.0.6, 1.0.7, 1.1, 1.1.1, 1.1.2, 1.1.3, 1.1.4, 1.1.5, 1.1.6, 1.1.7, 1.2, 1.3, 1.3.1, 1.4, 1.5, 1.5.2, 1.6, 1.6.1, 1.6.2, 1.6.3, 1.6.4, 1.6.5, 1.7, 1.8, 1.9, 1.10, 1.11, 1.12, 1.13, 1.14, 1.17, 2, 2.0, 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.1, 2.1.1, 2.1.2, 2.1.3, 2.1.4, 2.1.5, 2.1.6, 2.1.7, 2.1.8, 2.1.9, 2.1.11, 2.1.12, 2.1.13, 2.1.14, 2.1.15, 2.2, 2.2.1, 2.2.2, 2.2.3, 2.2.4, 2.2.5, 2.2.6, 2.2.7, 2.2.8, 2.2.9, 2.2.11, 2.2.12, 2.2.13, 2.2.14, 2.2.15, 2.2.16, 2.2.17, 2.2.18, 2.2.19, 2.2.21, 2.3, 2.3.0-1, 2.3.0-2, 2.3.0-3, 2.3.0-4, 2.3.0-5, 2.3.0-5.1, 2.3.0-6, 2.3.1, 2.3.1-1, 2.3.1-2, 2.3.1-3, 2.3.1-4, 2.3.2, 2.3.3, 2.3.4, 2.3.5, 2.3.6, 2.3.7, 2.3.8, 2.4, 2.4.1, 2.4.2, 2.4.3, 2.4.4, 2.4.5, 2.4.6, 2.5, 2.5 Alpha 1, 2.5 Alpha 2, 2.5 Beta 1, 2.5 Beta 2, 2.5 Beta 3, 2.5 Final, 2.5 Release Candidate 1, 2.5 Release Candidate 2, 2.5.1, 2.5.2, 2.5.3, 2.5.4, 2.5.6, 2.6, 2.6.1, 2.6.2, 2.6.3, 2.6.4, 2.6.5, 2.6.6, 2.6.7, 2.6.8, 2.6.215, 2.6.615, 2.7, 2.7.1, 2.7.2, 2.7.3, 2.7.4, 2.7.5, 2.7.6, 2.7.7, 2.7.8, 2.7.9, 2.7.11, 2.7.12, 2.7.13, 2.7.14, 2.7.15, 2.7.16, 2.7.17, 2.7.18, 2.7.115, 2.7.215, 3, 3.0, 3.0.1, 3.1, 3.1.1, 3.1.2, 3.1.3, 3.1.4, 3.1.5, 3.1.215, 3.2, 3.2.1, 3.2.2, 3.2.3, 3.2.4, 3.2.5, 3.2.6, 3.2.215, 3.2.2149, 3.3, 3.3.1, 3.3.2, 3.3.3, 3.3.3 RC 1, 3.3.4, 3.3.5, 3.3.6, 3.4, 3.4.1, 3.4.2, 3.4.3, 3.4.4, 3.4.5, 3.4.6, 3.4.7, 3.4.8, 3.5, 3.5.1, 3.5.2, 3.5.3, 3.5.4, 3.5.5, 3.5.6, 3.5.7, 3.5.8, 3.5.9, 3.6, 3.6.1, 3.6.2, 3.6.3, 3.6.4, 3.6.5, 3.6.6, 3.6.7, 3.6.8, 3.6.9, 3.6.11, 3.6.12, 3.6.13, 3.7, 3.7.1, 3.7.2, 3.7.3, 3.7.4, 3.7.5, 3.7.6, 3.7.7, 3.7.8, 3.7.9, 3.7.11, 3.7.12, 3.7.13, 3.7.14, 3.7.15, 3.8, 3.8.0b1, 3.8.1, 3.8.2, 3.8.3, 3.8.4, 3.8.4rc1, 3.8.5, 3.8.6, 3.8.7, 3.8.8, 3.8.9, 3.8.11, 3.8.12, 3.8.13, 3.8.14, 3.8.15, 3.8.16, 3.8.17, 3.9, 3.9.0b4, 3.9.1, 3.9.2, 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 3.9.8, 3.9.9, 3.9.11, 3.9.12, 3.9.13, 3.9.14, 3.9.15, 3.9.16, 3.9.17, 3.10, 3.10.0a6, 3.10.1, 3.10.2, 3.10.3, 3.10.4, 3.10.5, 3.10.6, 3.10.7, 3.10.8, 3.10.9, 3.10.11, 3.10.12, 3.11, 3.11.1, 3.11.2, 3.11.3, 3.11.4, 3.12, 3.13, 3.14, 3.15, 3.16, 3.17, 3.18, 3.19, 3.20, 3.21, 3.22, 3.23, 4.0, 4.2.2-1, 5.6, 5.6.1, 5.6.2, 5.6.3, 5.6.4, 5.6.5, 10.0, 10.1, 10.2, 14.0, 20.12, 20.12.1, 20.12.2, 21.0, 100, 2018, 2018 Update 1, 2019-09-16, 2020, 2021-03-31, 2022-05-04

Type de logiciel: Programming Language Software

PubliéBaseTempVulnérabilité0dayAujourd'huiExpConCTICVE
26/04/20245.55.5python-jose OpenSSH ECDSA Key Privilege Escalation$0-$5k$0-$5kNot DefinedNot Defined0.15CVE-2024-33663
26/04/20244.34.1python-jose JWE Token JWT Bomb dénie de service$0-$5k$0-$5kNot DefinedOfficial Fix0.10CVE-2024-33664
02/04/20245.55.3python-pillow _imagingcms.c buffer overflow$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-28219
22/02/20246.86.7FelixSchwarz mjml-python elévation de privilèges$0-$5k$0-$5kNot DefinedOfficial Fix0.07CVE-2024-26151
01/02/20244.54.5python-glance-store divulgation de l'information$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2024-1141
23/01/20246.56.5python-ecdsa Minerva Remote Code Execution$0-$5k$0-$5kNot DefinedNot Defined0.05CVE-2024-23342
29/12/20236.46.3Microsoft Python Extension for Visual Studio Code Remote Code Execution$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2020-17163
01/11/20236.06.0Red Hat python-eventlet dénie de service$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-5625
26/10/20235.45.4Elastic Sharepoint Online Python Connector SPO Limited Access elévation de privilèges$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2023-46666
06/10/20238.48.4NI MeasurementLink Python Services Privilege Escalation$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-4570
25/08/20234.54.4Python TLS Client Authentication divulgation de l'information$0-$5k$0-$5kNot DefinedOfficial Fix0.05CVE-2023-40217
23/08/20236.56.4Python os.path.normpath elévation de privilèges$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-41105
23/08/20237.67.6Python plistlib Module XML External Entity$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2022-48565
23/08/20237.47.4Python heapq heappushpop buffer overflow$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2022-48560
23/08/20236.36.3Python hmac.py hmac.compare_digest elévation de privilèges$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2022-48566
23/08/20235.95.9Python Apple Property List File plistlib.py read_ints dénie de service$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2022-48564
26/06/20236.46.1Python email.utils.parseaddr dénie de service$0-$5k$0-$5kProof-of-ConceptNot Defined0.05CVE-2023-36632
04/05/20237.67.5python-django elévation de privilèges$0-$5k$0-$5kNot DefinedOfficial Fix0.05CVE-2023-31047
22/04/20236.46.4Python xmlrpc Client Library gzip_decode dénie de service$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2013-1753
21/04/20238.58.3Python CGIHTTPServer Module directory traversal$0-$5k$0-$5kProof-of-ConceptNot Defined0.03CVE-2014-4650
21/04/20236.46.3Encode Starlette Python Framework Form Field dénie de service$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-30798
19/04/20236.36.1Python E-mail Module Remote Code Execution$0-$5k$0-$5kProof-of-ConceptNot Defined0.00CVE-2023-27043
19/03/20237.57.4zwczou WeChat SDK Python to_xml XML External Entity$0-$5k$0-$5kNot DefinedOfficial Fix0.05CVE-2018-25082
18/02/20236.56.4Python urllib.parse elévation de privilèges$0-$5k$0-$5kNot DefinedOfficial Fix0.05CVE-2023-24329
30/01/20235.45.3safeurl-python isInList elévation de privilèges$0-$5k$0-$5kNot DefinedOfficial Fix0.07CVE-2023-24622

197 plus d'entrées ne sont pas affichées

Do you need the next level of professionalism?

Upgrade your account now!