Django |
CVE-2024-42005 |
严重 |
4.2.10 |
5.0.8, 4.2.15 |
python-django: Potential SQL injection in QuerySet.values() and values_list()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42005
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-08-07 15:15 修改: 2024-09-03 18:35
|
Django |
CVE-2024-38875 |
高危 |
4.2.10 |
4.2.14, 5.0.7 |
python-django: Potential denial-of-service in django.utils.html.urlize()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-38875
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-07-10 05:15 修改: 2024-07-12 16:11
|
Django |
CVE-2024-39330 |
高危 |
4.2.10 |
5.0.7, 4.2.14 |
python-django: Potential directory-traversal in django.core.files.storage.Storage.save()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39330
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-07-10 05:15 修改: 2024-07-11 13:05
|
Django |
CVE-2024-39614 |
高危 |
4.2.10 |
5.0.7, 4.2.14 |
python-django: Potential denial-of-service in django.utils.translation.get_supported_language_variant()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39614
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-07-10 05:15 修改: 2024-08-01 13:55
|
Twisted |
CVE-2024-41671 |
高危 |
23.10.0 |
24.7.0rc1 |
Twisted is an event-based framework for internet applications, support ...
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41671
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-07-29 15:15 修改: 2024-07-29 16:21
|
cryptography |
CVE-2023-50782 |
高危 |
41.0.7 |
42.0.0 |
python-cryptography: Bleichenbacher timing oracle attack against RSA decryption - incomplete fix for CVE-2020-25659
漏洞详情: https://avd.aquasec.com/nvd/cve-2023-50782
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-02-05 21:15 修改: 2024-09-27 19:15
|
cryptography |
CVE-2024-26130 |
高危 |
41.0.7 |
42.0.4 |
python-cryptography: NULL pointer dereference with pkcs12.serialize_key_and_certificates when called with a non-matching certificate and private key and an hmac_hash override
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-26130
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-02-21 17:15 修改: 2024-02-22 19:07
|
ecdsa |
CVE-2024-23342 |
高危 |
0.18.0 |
|
python-ecdsa: vulnerable to the Minerva attack
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-23342
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-01-23 00:15 修改: 2024-02-06 18:36
|
python-jose |
CVE-2024-33663 |
高危 |
3.3.0 |
|
python-jose: algorithm confusion with OpenSSH ECDSA keys and other key formats
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33663
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-04-26 00:15 修改: 2024-09-03 20:15
|
setuptools |
CVE-2024-6345 |
高危 |
69.0.2 |
70.0.0 |
pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-6345
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-07-15 01:15 修改: 2024-07-15 13:00
|
sqlparse |
CVE-2024-4340 |
高危 |
0.4.4 |
0.5.0 |
sqlparse: parsing heavily nested list leads to denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-4340
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-04-30 15:15 修改: 2024-04-30 17:52
|
Jinja2 |
CVE-2024-34064 |
中危 |
3.1.3 |
3.1.4 |
jinja2: accepts keys containing non-attribute characters
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-34064
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-05-06 15:15 修改: 2024-06-10 18:15
|
Django |
CVE-2024-27351 |
中危 |
4.2.10 |
3.2.25, 4.2.11, 5.0.3 |
python-django: Potential regular expression denial-of-service in django.utils.text.Truncator.words()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-27351
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-03-15 20:15 修改: 2024-07-03 01:50
|
Twisted |
CVE-2024-41810 |
中危 |
23.10.0 |
24.7.0rc1 |
python-twisted: Reflected XSS via HTML Injection in Redirect Response
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41810
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-07-29 16:15 修改: 2024-09-11 16:17
|
aiohttp |
CVE-2024-42367 |
中危 |
3.9.5 |
3.10.2 |
aiohttp: python-aiohttp: Compressed files as symlinks are not protected from path traversal
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-42367
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-08-12 13:38 修改: 2024-08-12 13:41
|
azure-identity |
CVE-2024-35255 |
中危 |
1.15.0 |
1.16.1 |
azure-identity: Azure Identity Libraries Elevation of Privilege Vulnerability in github.com/Azure/azure-sdk-for-go/sdk/azidentity
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35255
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-06-11 17:16 修改: 2024-06-20 16:31
|
Django |
CVE-2024-39329 |
中危 |
4.2.10 |
5.0.7, 4.2.14 |
python-django: Username enumeration through timing difference for users with unusable passwords
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-39329
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-07-10 05:15 修改: 2024-07-11 15:06
|
Django |
CVE-2024-41989 |
中危 |
4.2.10 |
5.0.8, 4.2.15 |
python-django: Memory exhaustion in django.utils.numberformat.floatformat()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41989
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-08-07 15:15 修改: 2024-08-08 20:35
|
cryptography |
CVE-2024-0727 |
中危 |
41.0.7 |
42.0.2 |
openssl: denial of service via null dereference
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-0727
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-01-26 09:15 修改: 2024-10-14 15:15
|
cryptography |
GHSA-h4gh-qq45-vh27 |
中危 |
41.0.7 |
43.0.1 |
pyca/cryptography has a vulnerable OpenSSL included in cryptography wheels
漏洞详情: https://github.com/advisories/GHSA-h4gh-qq45-vh27
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 0001-01-01 00:00 修改: 0001-01-01 00:00
|
djangorestframework |
CVE-2024-21520 |
中危 |
3.15.1 |
3.15.2 |
djangorestframework: Cross-site Scripting (XSS) via break_long_headers
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-21520
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-06-26 05:15 修改: 2024-07-04 15:15
|
Django |
CVE-2024-41990 |
中危 |
4.2.10 |
5.0.8, 4.2.15 |
python-django: Potential denial-of-service vulnerability in django.utils.html.urlize()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41990
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-08-07 15:15 修改: 2024-08-07 20:49
|
idna |
CVE-2024-3651 |
中危 |
3.6 |
3.7 |
python-idna: potential DoS via resource consumption via specially crafted inputs to idna.encode()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-3651
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-07-07 18:15 修改: 2024-07-11 14:58
|
jwcrypto |
CVE-2024-28102 |
中危 |
1.5.4 |
1.5.6 |
python-jwcrypto: malicious JWE token can cause denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-28102
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-03-21 02:52 修改: 2024-03-21 12:58
|
Django |
CVE-2024-41991 |
中危 |
4.2.10 |
5.0.8, 4.2.15 |
python-django: Potential denial-of-service vulnerability in django.utils.html.urlize() and AdminURLFieldWidget
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-41991
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-08-07 15:15 修改: 2024-08-07 20:48
|
python-jose |
CVE-2024-33664 |
中危 |
3.3.0 |
|
python-jose: allows attackers to cause a denial of service
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-33664
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-04-26 00:15 修改: 2024-09-05 16:15
|
requests |
CVE-2024-35195 |
中危 |
2.31.0 |
2.32.0 |
requests: subsequent requests to the same host ignore cert verification
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-35195
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-05-20 21:15 修改: 2024-06-10 17:16
|
Django |
CVE-2024-45230 |
中危 |
4.2.10 |
5.1.1, 5.0.9, 4.2.16 |
python-django: Potential denial-of-service vulnerability in django.utils.html.urlize()
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45230
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-10-08 16:15 修改: 2024-10-19 00:53
|
social-auth-app-django |
CVE-2024-32879 |
中危 |
5.4.0 |
5.4.1 |
python-social-auth: Improper Handling of Case Sensitivity in social-auth-app-django
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-32879
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-04-24 20:15 修改: 2024-04-25 13:18
|
Django |
CVE-2024-45231 |
中危 |
4.2.10 |
5.1.1, 5.0.9, 4.2.16 |
python-django: Potential user email enumeration via response status on password reset
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-45231
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-10-08 16:15 修改: 2024-10-19 00:56
|
urllib3 |
CVE-2024-37891 |
中危 |
1.26.18 |
1.26.19, 2.2.2 |
urllib3: proxy-authorization request header is not stripped during cross-origin redirects
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-37891
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-06-17 20:15 修改: 2024-06-20 12:44
|
zipp |
CVE-2024-5569 |
中危 |
3.17.0 |
3.19.1 |
github.com/jaraco/zipp: Denial of Service (infinite loop) via crafted zip file in jaraco/zipp
漏洞详情: https://avd.aquasec.com/nvd/cve-2024-5569
镜像层: sha256:15891a73271aacbc4695e9f2aad79eb0bffdc40c440a0619de33d16c7d9b526a
发布日期: 2024-07-09 00:15 修改: 2024-07-09 18:19
|