Vulnerabilities (CVE)

Filtered by vendor Democritus Subscribe
Total 28 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-41387 1 Democritus 1 D8s-pdfs 2024-02-28 N/A 9.8 CRITICAL
The d8s-pdfs package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-urls package. The affected version is 0.1.0.
CVE-2022-42042 1 Democritus 1 D8s-networking 2024-02-28 N/A 9.8 CRITICAL
The d8s-networking package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-hashes package. The affected version is 0.1.0.
CVE-2022-44049 1 Democritus 1 D8s-python 2024-02-28 N/A 9.8 CRITICAL
The d8s-python for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-grammars package. The affected version of d8s-htm is 0.1.0.
CVE-2022-43304 1 Democritus 1 D8s-timer 2024-02-28 N/A 9.8 CRITICAL
The d8s-timer for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-uuids package. The affected version of d8s-htm is 0.1.0.
CVE-2022-41384 1 Democritus 1 D8s-domains 2024-02-28 N/A 9.8 CRITICAL
The d8s-domains package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-urls package. The affected version is 0.1.0.
CVE-2022-41382 1 Democritus 1 D8s-json 2024-02-28 N/A 9.8 CRITICAL
The d8s-json package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-file-system package. The affected version is 0.1.0.
CVE-2022-44048 1 Democritus 1 D8s-urls 2024-02-28 N/A 9.8 CRITICAL
The d8s-urls for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-domains package. The affected version of d8s-htm is 0.1.0.
CVE-2022-42038 1 Democritus 1 D8s-ip-addresses 2024-02-28 N/A 9.8 CRITICAL
The d8s-ip-addresses package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-csv package. The affected version is 0.1.0.
CVE-2022-42040 1 Democritus 1 D8s-algorithms 2024-02-28 N/A 9.8 CRITICAL
The d8s-algorithms package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-dicts package. The affected version is 0.1.0.
CVE-2022-41386 1 Democritus 1 D8s-utility 2024-02-28 N/A 9.8 CRITICAL
The d8s-utility package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-urls package. The affected version is 0.1.0.
CVE-2022-42044 1 Democritus 1 D8s-asns 2024-02-28 N/A 9.8 CRITICAL
The d8s-asns package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-html package. The affected version is 0.1.0.
CVE-2022-44053 1 Democritus 1 D8s-networking 2024-02-28 N/A 9.8 CRITICAL
The d8s-networking for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-user-agents package. The affected version of d8s-htm is 0.1.0.
CVE-2022-42041 1 Democritus 1 D8s-file-system 2024-02-28 N/A 9.8 CRITICAL
The d8s-file-system package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-hashes package. The affected version is 0.1.0.
CVE-2022-42043 1 Democritus 1 D8s-xml 2024-02-28 N/A 9.8 CRITICAL
The d8s-xml package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-html package. The affected version is 0.1.0.
CVE-2022-44052 1 Democritus 1 D8s-dates 2024-02-28 N/A 9.8 CRITICAL
The d8s-dates for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-timezones package. The affected version of d8s-htm is 0.1.0.
CVE-2022-44051 1 Democritus 1 D8s-stats 2024-02-28 N/A 9.8 CRITICAL
The d8s-stats for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-math package. The affected version of d8s-htm is 0.1.0.
CVE-2022-41381 1 Democritus 1 D8s-utility 2024-02-28 N/A 9.8 CRITICAL
The d8s-utility package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-file-system package. The affected version is 0.1.0.
CVE-2022-41380 1 Democritus 1 D8s-yaml 2024-02-28 N/A 9.8 CRITICAL
The d8s-yaml package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-file-system package. The affected version is 0.1.0.
CVE-2022-43305 1 Democritus 1 D8s-python 2024-02-28 N/A 9.8 CRITICAL
The d8s-python for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-algorithms package. The affected version of d8s-htm is 0.1.0.
CVE-2022-44050 1 Democritus 1 D8s-networking 2024-02-28 N/A 9.8 CRITICAL
The d8s-networking for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-json package. The affected version of d8s-htm is 0.1.0.