Page 11 of 54 results (0.007 seconds)

CVSS: 6.8EPSS: 9%CPEs: 5EXPL: 2

Directory traversal vulnerability in the (1) extract and (2) extractall functions in the tarfile module in Python allows user-assisted remote attackers to overwrite arbitrary files via a .. (dot dot) sequence in filenames in a TAR archive, a related issue to CVE-2001-1267. Vulnerabilidad de salto de directorio en las funciones (1) extract y (2) extractall en el módulo tarfile en Python permite a atacantes remotos con la intervención del usuario sobrescribir archivos de su elección a través de la secuencia ..(punto punto) en nombres de archivos en archivos TAR, un asunto relacionado es CVE-2001-1267. A flaw was found in the Python tarfile module. • https://github.com/davidholiday/CVE-2007-4559 http://mail.python.org/pipermail/python-dev/2007-August/074290.html http://mail.python.org/pipermail/python-dev/2007-August/074292.html http://secunia.com/advisories/26623 http://www.vupen.com/english/advisories/2007/3022 https://bugzilla.redhat.com/show_bug.cgi?id=263261 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CVBB7NU3YIRRDOKLYVN647WPRR3IAKR6 https://lists.fedoraproject.org/archives/list/package-announce • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 7.5EPSS: 1%CPEs: 2EXPL: 0

Buffer overflow in the repr function in Python 2.3 through 2.6 before 20060822 allows context-dependent attackers to cause a denial of service and possibly execute arbitrary code via crafted wide character UTF-32/UCS-4 strings to certain scripts. Desbordamiento de bufer en la función repr en Python 2.3 hasta la 2.6 anterior al 22/08/2006 permite a un atacante dependiente del contexto provocar denegación de servicio y posiblemente ejecutar código de su elección a través de secuencias anchas hechas a mano del carácter UTF-32/UCS-4 a ciertas secuencias de comandos. • ftp://patches.sgi.com/support/free/security/advisories/20061001-01-P.asc http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=391589 http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=208162 http://kb.vmware.com/KanisaPlatform/Publishing/882/5120103_f.SAL_Public.html http://secunia.com/advisories/22276 http://secunia.com/advisories/22297 http://secunia.com/advisories/22303 http://secunia.com/advisories/22357 http://secunia.com/advisories/22358 http://secunia.com/advisories/22379 •

CVSS: 3.7EPSS: 0%CPEs: 1EXPL: 2

Stack-based buffer overflow in Python 2.4.2 and earlier, running on Linux 2.6.12.5 under gcc 4.0.3 with libc 2.3.5, allows local users to cause a "stack overflow," and possibly gain privileges, by running a script from a current working directory that has a long name, related to the realpath function. NOTE: this might not be a vulnerability. However, the fact that it appears in a programming language interpreter could mean that some applications are affected, although attack scenarios might be limited because the attacker might already need to cross privilege boundaries to cause an exploitable program to be placed in a directory with a long name; or, depending on the method that Python uses to determine the current working directory, setuid applications might be affected. • https://www.exploit-db.com/exploits/1591 http://secunia.com/advisories/31492 http://www.gotfault.net/research/exploit/gexp-python.py http://www.redhat.com/support/errata/RHSA-2008-0629.html https://access.redhat.com/security/cve/CVE-2006-1542 https://bugzilla.redhat.com/show_bug.cgi?id=430640 •

CVSS: 7.5EPSS: 12%CPEs: 2EXPL: 0

The SimpleXMLRPCServer library module in Python 2.2, 2.3 before 2.3.5, and 2.4, when used by XML-RPC servers that use the register_instance method to register an object without a _dispatch method, allows remote attackers to read or modify globals of the associated module, and possibly execute arbitrary code, via dotted attributes. • http://marc.info/?l=bugtraq&m=110746469728728&w=2 http://python.org/security/PSF-2005-001/patch-2.2.txt http://secunia.com/advisories/14128 http://securitytracker.com/id?1013083 http://www.debian.org/security/2005/dsa-666 http://www.mandriva.com/security/advisories?name=MDKSA-2005:035 http://www.python.org/security/PSF-2005-001 http://www.redhat.com/support/errata/RHSA-2005-108.html http://www.securityfocus.com/bid/12437 http://www.trustix.org/errata/2005/00 •