Software Detail
Title
CRITICAL
HIGH
MEDIUM
LOW
CVE
CWE
Number of items displayed
Python Number Of NVD 122 CRITICAL 16 HIGH 49 MEDIUM 52 LOW 5
URL https://www.python.org/
Explanation A universally usable scripting language that does not require compilation and is executed by an interpreter.
It can be programmed in a variety of formats such as object-oriented, imperative, procedural, and functional.
It can be programmed in various formats such as object-oriented, imperative, procedural, and functional, and can be easily used as it is initially installed on most Unix and Linux distributions.
The language specification is simple and designed so that anyone can write the same kind of code, and it is the language of choice for many projects and companies.

It is widely used in the following applications due to its rich library.

AI (Deep Learning, Machine Learning, Deep Learning)
Web applications
Scripts for server administration

It is my personal favorite language.

Basically, it is supported for 5 years after its release.
Tag
  • オープンソース
  • Python Software Foundation License

Add Information URL
No Type Name URL
1 https://www.python.org/downloads/
2 https://devguide.python.org/devcycle/#end-of-life-branches
3 https://devguide.python.org/
4 https://github.com/python

List Of Product  [ Click to show release history and vulnerability information ]
No Name Latest Version Release date Initial release Normal Support Security Support
Service Pack Support
Extended
for a fee
Critical High Medium Low
1 Python3.12 3.12.0 Oct. 5, 2023 Oct. 2, 2023 Oct. 31, 2028 0 0 2 0
2 Python3.11 3.11.9 April 2, 2024 Oct. 24, 2022 Oct. 31, 2027 0 7 3 0
3 Python3.10 3.10.14 March 19, 2024 Oct. 4, 2021 Oct. 31, 2026 2 10 7 0
4 Python3.9 3.9.19 March 19, 2024 Oct. 5, 2020 Oct. 5, 2025 6 13 11 0
5 Python3.8 3.8.19 March 19, 2024 Oct. 14, 2019 Oct. 14, 2024 8 16 15 0
6 Python3.7 3.7.17 June 6, 2023 June 27, 2018 June 27, 2023 9 23 20 0
7 Python3.6 3.6.15 Sept. 3, 2021 Dec. 23, 2016 Dec. 23, 2021 9 22 20 0
8 Python3.5 3.5.10 Sept. 5, 2020 Sept. 13, 2015 Sept. 13, 2020 9 23 19 0
9 Python3.4 3.4.10 March 18, 2019 March 17, 2014 March 18, 2019 8 24 20 1
10 Python3.3 3.3.7 Sept. 19, 2017 Sept. 29, 2012 Sept. 29, 2017 7 20 24 1
11 Python3.2 3.2.6 Oct. 12, 2014 Feb. 20, 2011 Feb. 20, 2016 5 17 27 2
12 Python2.7 2.7.18 April 20, 2020 July 3, 2010 Jan. 1, 2020 10 23 31 3
13 Python3.1 3.1.5 Aug. 17, 2009 June 26, 2009 April 9, 2012 4 17 33 1
14 Python3.0 3.0.1 Feb. 13, 2009 Dec. 19, 2008 June 27, 2009 4 16 24 1
15 Python2.6 2.6.9 Jan. 29, 2013 4 13 26 3
16 Python2.5 2.5.6 Jan. 1, 2000 4 23 29 2
17 Python2.4 2.4.6 Jan. 1, 2000 4 22 26 3
18 Python2.3 2.3.7 Jan. 1, 2000 4 21 25 3
19 Python2.2 2.2.3 Jan. 1, 2000 4 22 26 3
20 Python2.1 2.1.3 Jan. 1, 2000 4 20 26 3
21 Python2.0 2.0.1 Jan. 1, 2000 4 20 26 3
22 Python1.6 1.6.1 Jan. 1, 2000 3 20 21 3
23 Python1.5 1.5.2 Jan. 1, 2000 3 20 21 3
24 Python1.4 1.4 Jan. 1, 2000 3 19 21 3
25 Python1.3 1.3 Jan. 1, 2000 3 19 21 3
26 Python1.2 1.2 Jan. 1, 2000 3 19 21 3
27 Python1.1 1.1.1 Jan. 1, 2000 3 19 21 3
28 Python1.0 1.0.2 Jan. 1, 2000 3 19 21 3
29 Python0.9 0.9.9 Jan. 1, 2000 3 19 21 3
NVD Vulnerability Information
  • CRITICAL
  • HIGH
  • MEDIUM
  • LOW
No CVSS3
CVSS2
Level
Attach Vector
Title CWE CVE cpe23Uri or higher or less more than less than Update date
Published date
Show Affected Exploit
PoC
Search
1 4.9
-
MEDIUM
Network
An issue was found in CPython 3.12.0 `subprocess` module on POSIX platforms. The issue was fixed in CPython 3.12.1 and does not affect other stable releases. When using the `extra_groups=` parameter… NVD-CWE-noinfo
CVE-2023-6507 cpe:2.3:a:python:python:3.13.0:alpha2
cpe:2.3:a:python:python:3.13.0:alpha1
cpe:2.3:a:python:python:3.12.0:-
2024-05-8 07:15
2023-12-9
Show GitHub Exploit DB Packet Storm
2 5.3
-
MEDIUM
Network
An issue was discovered in Python before 3.8.18, 3.9.x before 3.9.18, 3.10.x before 3.10.13, and 3.11.x before 3.11.5. It primarily affects servers (such as HTTP servers) that use TLS client authenti… NVD-CWE-noinfo
CVE-2023-40217 cpe:2.3:a:python:python:*:* 3.11.0
3.10.0
3.9.0






3.11.5
3.10.13
3.9.18
3.8.18
2023-11-7 13:20
2023-08-25
Show GitHub Exploit DB Packet Storm
3 7.5
-
HIGH
Network
An issue was discovered in Python 3.11 through 3.11.4. If a path containing '\0' bytes is passed to os.path.normpath(), the path will be truncated unexpectedly at the first '\0' byte. There are plaus… CWE-426
 Untrusted Search Path
CVE-2023-41105 cpe:2.3:a:python:python:*:* 3.11.0 3.11.4 2023-11-7 13:20
2023-08-23
Show GitHub Exploit DB Packet Storm
4 5.9
-
MEDIUM
Network
An issue was discovered in compare_digest in Lib/hmac.py in Python through 3.9.1. Constant-time-defeating optimisations were possible in the accumulator variable in hmac.compare_digest. CWE-362
Race Condition
CVE-2022-48566 cpe:2.3:a:python:python:*:* 3.7.0

3.9.0
3.8.0






3.7.10
3.6.13
3.9.1
3.8.7
2023-10-14 02:04
2023-08-23
Show GitHub Exploit DB Packet Storm
5 9.8
-
CRITICAL
Network
An XML External Entity (XXE) issue was discovered in Python through 3.9.1. The plistlib module no longer accepts entity declarations in XML plist files to avoid XML vulnerabilities. CWE-611
XXE
CVE-2022-48565 cpe:2.3:a:python:python:*:* 3.7.0

3.9.0
3.8.0






3.7.10
3.6.13
3.9.1
3.8.7
2023-11-7 12:56
2023-08-23
Show GitHub Exploit DB Packet Storm
6 7.5
-
HIGH
Network
A use-after-free exists in Python through 3.9 via heappushpop in heapq. CWE-416
 Use After Free
CVE-2022-48560 cpe:2.3:a:python:python:3.9.0:alpha2
cpe:2.3:a:python:python:3.9.0:alpha1
cpe:2.3:a:python:python:*:*
3.8.0
3.7.0




3.8.2
3.7.7
3.6.11
2023-12-8 12:15
2023-08-23
Show GitHub Exploit DB Packet Storm
7 6.5
-
MEDIUM
Network
read_ints in plistlib.py in Python through 3.9.1 is vulnerable to a potential DoS attack via CPU and RAM exhaustion when processing malformed Apple Property List files in binary format. CWE-400
 Uncontrolled Resource Consumption
CVE-2022-48564 cpe:2.3:a:python:python:*:* 3.7.0

3.9.0
3.8.0






3.7.10
3.6.13
3.9.1
3.8.7
2023-12-16 00:56
2023-08-23
Show GitHub Exploit DB Packet Storm
8 5.3
-
MEDIUM
Network
An issue in Python cpython v.3.7 allows an attacker to obtain sensitive information via the _asyncio._swap_current_task component. NOTE: this is disputed by the vendor because (1) neither 3.7 nor any… Update NVD-CWE-Other
CVE-2023-38898 cpe:2.3:a:python:python:3.13.0:alpha0 2024-05-17 11:26
2023-08-16
Show GitHub Exploit DB Packet Storm
9 7.5
-
HIGH
Network
The legacy email.utils.parseaddr function in Python through 3.11.4 allows attackers to trigger "RecursionError: maximum recursion depth exceeded while calling a Python object" via a crafted argument.… Update CWE-674
 Uncontrolled Recursion
CVE-2023-36632 cpe:2.3:a:python:python:*:* 3.11.4 2024-05-17 11:25
2023-06-26
Show GitHub Exploit DB Packet Storm
10 5.5
-
MEDIUM
Local
CPython v3.12.0 alpha 7 was discovered to contain a heap use-after-free via the function ascii_decode at /Objects/unicodeobject.c. CWE-416
 Use After Free
CVE-2023-33595 cpe:2.3:a:python:python:3.12.0:alpha7 2023-12-9 02:03
2023-06-8
Show GitHub Exploit DB Packet Storm