U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): python
  • Search Type: Search All
There are 807 matching records.
Displaying matches 241 through 260.
Vuln ID Summary CVSS Severity
CVE-2022-40429

The d8s-ip-addresses for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-networking package. The affected version is 0.1.0.

Published: September 19, 2022; 12:15:12 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-40428

The d8s-mpeg for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-networking package. The affected version is 0.1.0.

Published: September 19, 2022; 12:15:11 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-40426

The d8s-asns for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-networking package. The affected version is 0.1.0.

Published: September 19, 2022; 12:15:11 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-40425

The d8s-html for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-networking package. The affected version is 0.1.0.

Published: September 19, 2022; 12:15:11 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-38887

The d8s-python for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The democritus-strings package. The affected version is 0.1.0.

Published: September 19, 2022; 12:15:11 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-38886

The d8s-xml for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-strings package. The affected version is 0.1.0.

Published: September 19, 2022; 12:15:11 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-38885

The d8s-netstrings for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-strings package. The affected version is 0.1.0.

Published: September 19, 2022; 12:15:11 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-38884

The d8s-grammars for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-strings package. The affected version is 0.1.0.

Published: September 19, 2022; 12:15:11 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-38883

The d8s-math for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-strings package. The affected version is 0.1.0.

Published: September 19, 2022; 12:15:11 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-38882

The d8s-json for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-strings package. The affected version is 0.1.0.

Published: September 19, 2022; 12:15:11 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-38881

The d8s-archives for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-strings package. The affected version is 0.1.0.

Published: September 19, 2022; 12:15:11 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-40811

The d8s-urls for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-file-system package. The affected version is 0.1.0.

Published: September 19, 2022; 11:15:13 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-40808

The d8s-dates for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-hypothesis package. The affected version is 0.1.0

Published: September 19, 2022; 11:15:13 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-40807

The d8s-domains for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-hypothesis package. The affected version is 0.1.0

Published: September 19, 2022; 11:15:13 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-40806

The d8s-uuids for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-hypothesis package. The affected version is 0.1.0

Published: September 19, 2022; 11:15:13 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-40805

The d8s-urls for python 0.1.0, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-hypothesis package.

Published: September 19, 2022; 11:15:13 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-40427

The d8s-domains for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-networking package. The affected version is 0.1.0

Published: September 19, 2022; 11:15:13 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-40424

The d8s-urls for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-networking package. The affected version of d8s-urls is 0.1.0

Published: September 19, 2022; 11:15:13 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-38880

The d8s-urls for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The affected version is 0.1.0.

Published: September 19, 2022; 10:15:11 AM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2022-36027

TensorFlow is an open source platform for machine learning. When converting transposed convolutions using per-channel weight quantization the converter segfaults and crashes the Python process. We have patched the issue in GitHub commit aa0b852a4588cea4d36b74feb05d93055540b450. The fix will be included in TensorFlow 2.10.0. We will also cherrypick this commit on TensorFlow 2.9.1, TensorFlow 2.8.1, and TensorFlow 2.7.2, as these are also affected and still in supported range. There are no known workarounds for this issue.

Published: September 16, 2022; 7:15:11 PM -0400
V3.1: 7.5 HIGH
V2.0:(not available)