Python Luki w zabezpieczeniach

Oś czasu

Ostatni rok

Wersja

2.7.523
3.222
3.121
2.7.121
3.020

Przeciwdziałanie

Official Fix144
Temporary Fix0
Workaround0
Unavailable1
Not Defined75

Wykorzystywanie

High2
Functional0
Proof-of-Concept40
Unproven7
Not Defined171

Wektor dostępu

Not Defined0
Physical0
Local31
Adjacent28
Network161

Uwierzytelnianie

Not Defined0
High1
Low60
None159

Interakcja z użytkownikiem

Not Defined0
Required24
None196

C3BM Index

Ostatni rok

CVSSv3 Base

≤10
≤20
≤31
≤48
≤520
≤648
≤760
≤859
≤916
≤108

CVSSv3 Temp

≤10
≤20
≤31
≤410
≤527
≤650
≤772
≤840
≤916
≤104

VulDB

≤10
≤20
≤32
≤419
≤519
≤684
≤728
≤855
≤95
≤108

NVD

≤10
≤20
≤31
≤43
≤53
≤612
≤714
≤842
≤910
≤1026

CNA

≤10
≤20
≤30
≤42
≤54
≤68
≤72
≤87
≤93
≤102

Sprzedawca

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Exploit 0-day

<1k32
<2k113
<5k63
<10k3
<25k5
<50k4
<100k0
≥100k0

Wykorzystaj dzisiaj

<1k210
<2k7
<5k2
<10k1
<25k0
<50k0
<100k0
≥100k0

Wykorzystaj wielkość rynku

Ostatni rok

🔴 CTI Zajęcia

Affected Versions (414): 0.0.1, 0.0.2, 0.0.3, 0.0.4, 0.0.5, 0.0.6, 0.0.7, 0.0.8, 0.0.9, 0.0.11, 0.0.12, 0.0.13, 0.0.14, 0.0.15, 0.0.16, 0.0.17, 0.0.18, 0.0.19, 0.0.21, 0.0.22, 0.0.23, 0.0.24, 0.0.25, 0.0.26, 0.0.27, 0.0.28, 0.0.29, 0.0.31, 0.0.32, 0.0.33, 0.0.34, 0.0.35, 0.0.36, 0.0.37, 0.0.38, 0.0.39, 0.0.41, 0.0.42, 0.0.43, 0.0.44, 0.0.45, 0.0.46, 0.0.47, 0.0.48, 0.0.49, 0.0.51, 0.0.52, 0.1, 0.2, 0.2.2, 0.2.3, 0.2.4, 0.2.5, 0.3, 0.3.1, 0.3.2, 0.3.3, 0.3.4, 0.3.5, 0.3.6, 0.4, 0.4.2, 0.4.3, 0.5, 0.5.1, 0.5.2, 0.6, 0.7, 0.7.1, 0.7.2, 0.7.3, 0.7.5, 0.8, 0.8.1, 0.8.2, 0.8.3, 0.8.4, 0.8.5, 0.9, 0.9.1, 0.10, 0.11, 0.12, 0.13, 0.13.1, 0.13.2, 0.14, 0.15, 0.16, 0.17, 0.18, 0.18.1, 0.18.2, 0.19, 0.20, 0.21, 0.22, 0.23, 0.24, 1, 1.0, 1.0.1, 1.0.2, 1.0.3, 1.0.4, 1.0.5, 1.0.6, 1.0.7, 1.1, 1.1.1, 1.1.2, 1.1.3, 1.1.4, 1.1.5, 1.1.6, 1.1.7, 1.2, 1.3, 1.3.1, 1.4, 1.5, 1.5.2, 1.6, 1.6.1, 1.6.2, 1.6.3, 1.6.4, 1.6.5, 1.7, 1.8, 1.9, 1.10, 1.11, 1.12, 1.13, 1.14, 1.17, 2, 2.0, 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.1, 2.1.1, 2.1.2, 2.1.3, 2.1.4, 2.1.5, 2.1.6, 2.1.7, 2.1.8, 2.1.9, 2.1.11, 2.1.12, 2.1.13, 2.1.14, 2.1.15, 2.2, 2.2.1, 2.2.2, 2.2.3, 2.2.4, 2.2.5, 2.2.6, 2.2.7, 2.2.8, 2.2.9, 2.2.11, 2.2.12, 2.2.13, 2.2.14, 2.2.15, 2.2.16, 2.2.17, 2.2.18, 2.2.19, 2.2.21, 2.3, 2.3.0-1, 2.3.0-2, 2.3.0-3, 2.3.0-4, 2.3.0-5, 2.3.0-5.1, 2.3.0-6, 2.3.1, 2.3.1-1, 2.3.1-2, 2.3.1-3, 2.3.1-4, 2.3.2, 2.3.3, 2.3.4, 2.3.5, 2.3.6, 2.3.7, 2.3.8, 2.4, 2.4.1, 2.4.2, 2.4.3, 2.4.4, 2.4.5, 2.4.6, 2.5, 2.5 Alpha 1, 2.5 Alpha 2, 2.5 Beta 1, 2.5 Beta 2, 2.5 Beta 3, 2.5 Final, 2.5 Release Candidate 1, 2.5 Release Candidate 2, 2.5.1, 2.5.2, 2.5.3, 2.5.4, 2.5.6, 2.6, 2.6.1, 2.6.2, 2.6.3, 2.6.4, 2.6.5, 2.6.6, 2.6.7, 2.6.8, 2.6.215, 2.6.615, 2.7, 2.7.1, 2.7.2, 2.7.3, 2.7.4, 2.7.5, 2.7.6, 2.7.7, 2.7.8, 2.7.9, 2.7.11, 2.7.12, 2.7.13, 2.7.14, 2.7.15, 2.7.16, 2.7.17, 2.7.18, 2.7.115, 2.7.215, 3, 3.0, 3.0.1, 3.1, 3.1.1, 3.1.2, 3.1.3, 3.1.4, 3.1.5, 3.1.215, 3.2, 3.2.1, 3.2.2, 3.2.3, 3.2.4, 3.2.5, 3.2.6, 3.2.215, 3.2.2149, 3.3, 3.3.1, 3.3.2, 3.3.3, 3.3.3 RC 1, 3.3.4, 3.3.5, 3.3.6, 3.4, 3.4.1, 3.4.2, 3.4.3, 3.4.4, 3.4.5, 3.4.6, 3.4.7, 3.4.8, 3.5, 3.5.1, 3.5.2, 3.5.3, 3.5.4, 3.5.5, 3.5.6, 3.5.7, 3.5.8, 3.5.9, 3.6, 3.6.1, 3.6.2, 3.6.3, 3.6.4, 3.6.5, 3.6.6, 3.6.7, 3.6.8, 3.6.9, 3.6.11, 3.6.12, 3.6.13, 3.7, 3.7.1, 3.7.2, 3.7.3, 3.7.4, 3.7.5, 3.7.6, 3.7.7, 3.7.8, 3.7.9, 3.7.11, 3.7.12, 3.7.13, 3.7.14, 3.7.15, 3.8, 3.8.0b1, 3.8.1, 3.8.2, 3.8.3, 3.8.4, 3.8.4rc1, 3.8.5, 3.8.6, 3.8.7, 3.8.8, 3.8.9, 3.8.11, 3.8.12, 3.8.13, 3.8.14, 3.8.15, 3.8.16, 3.8.17, 3.9, 3.9.0b4, 3.9.1, 3.9.2, 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 3.9.8, 3.9.9, 3.9.11, 3.9.12, 3.9.13, 3.9.14, 3.9.15, 3.9.16, 3.9.17, 3.10, 3.10.0a6, 3.10.1, 3.10.2, 3.10.3, 3.10.4, 3.10.5, 3.10.6, 3.10.7, 3.10.8, 3.10.9, 3.10.11, 3.10.12, 3.11, 3.11.1, 3.11.2, 3.11.3, 3.11.4, 3.12, 3.13, 3.14, 3.15, 3.16, 3.17, 3.18, 3.19, 3.20, 3.21, 3.22, 3.23, 4.0, 4.2.2-1, 5.6, 5.6.1, 5.6.2, 5.6.3, 5.6.4, 5.6.5, 10.0, 10.1, 10.2, 14.0, 20.12, 20.12.1, 20.12.2, 21.0, 100, 2018, 2018 Update 1, 2019-09-16, 2020, 2021-03-31, 2022-05-04

Typ oprogramowania: Programming Language Software

OpublikowanoBaseTempSłaby punkt0dayDzisiajWykPrzCTICVE
2024-04-025.55.3python-pillow _imagingcms.c memory corruption$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-28219
2024-02-226.86.7FelixSchwarz mjml-python privilege escalation$0-$5k$0-$5kNot DefinedOfficial Fix0.07CVE-2024-26151
2024-02-014.54.5python-glance-store information disclosure$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2024-1141
2024-01-236.56.5python-ecdsa Minerva Remote Code Execution$0-$5k$0-$5kNot DefinedNot Defined0.08CVE-2024-23342
2023-12-296.46.3Microsoft Python Extension for Visual Studio Code Remote Code Execution$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2020-17163
2023-11-016.06.0Red Hat python-eventlet denial of service$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-5625
2023-10-265.45.4Elastic Sharepoint Online Python Connector SPO Limited Access privilege escalation$0-$5k$0-$5kNot DefinedNot Defined0.04CVE-2023-46666
2023-10-068.48.4NI MeasurementLink Python Services Privilege Escalation$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2023-4570
2023-08-254.54.4Python TLS Client Authentication information disclosure$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-40217
2023-08-236.56.4Python os.path.normpath privilege escalation$0-$5k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-41105
2023-08-237.67.6Python plistlib Module XML External Entity$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2022-48565
2023-08-237.47.4Python heapq heappushpop memory corruption$0-$5k$0-$5kNot DefinedNot Defined0.02CVE-2022-48560
2023-08-236.36.3Python hmac.py hmac.compare_digest privilege escalation$0-$5k$0-$5kNot DefinedNot Defined0.03CVE-2022-48566
2023-08-235.95.9Python Apple Property List File plistlib.py read_ints denial of service$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2022-48564
2023-06-266.46.1Python email.utils.parseaddr denial of service$0-$5k$0-$5kProof-of-ConceptNot Defined0.04CVE-2023-36632
2023-05-047.67.5python-django privilege escalation$0-$5k$0-$5kNot DefinedOfficial Fix0.13CVE-2023-31047
2023-04-226.46.4Python xmlrpc Client Library gzip_decode denial of service$0-$5k$0-$5kNot DefinedNot Defined0.00CVE-2013-1753
2023-04-218.58.3Python CGIHTTPServer Module directory traversal$0-$5k$0-$5kProof-of-ConceptNot Defined0.03CVE-2014-4650
2023-04-216.46.3Encode Starlette Python Framework Form Field denial of service$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-30798
2023-04-196.36.1Python E-mail Module Remote Code Execution$0-$5k$0-$5kProof-of-ConceptNot Defined0.04CVE-2023-27043
2023-03-197.57.4zwczou WeChat SDK Python to_xml XML External Entity$0-$5k$0-$5kNot DefinedOfficial Fix0.08CVE-2018-25082
2023-02-186.56.4Python urllib.parse privilege escalation$0-$5k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-24329
2023-01-305.45.3safeurl-python isInList privilege escalation$0-$5k$0-$5kNot DefinedOfficial Fix0.07CVE-2023-24622
2022-12-235.95.8Python Charmers Future Set-Cookie denial of service$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-40899
2022-11-305.45.4snyk privilege escalation$0-$5k$0-$5kNot DefinedOfficial Fix0.00CVE-2022-22984

195 więcej wpisów nie jest pokazywanych

Do you need the next level of professionalism?

Upgrade your account now!