Filtered by vendor Democritus Subscriptions
Total 28 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-42041 1 Democritus 1 D8s-file-system 2023-08-08 9.8 Critical
The d8s-file-system package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-hashes package. The affected version is 0.1.0.
CVE-2022-42042 1 Democritus 1 D8s-networking 2023-08-08 9.8 Critical
The d8s-networking package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-hashes package. The affected version is 0.1.0.
CVE-2022-41380 1 Democritus 1 D8s-yaml 2023-05-15 9.8 Critical
The d8s-yaml package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-file-system package. The affected version is 0.1.0.
CVE-2022-42043 1 Democritus 1 D8s-xml 2023-05-15 9.8 Critical
The d8s-xml package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-html package. The affected version is 0.1.0.
CVE-2022-41386 1 Democritus 1 D8s-utility 2023-05-15 9.8 Critical
The d8s-utility package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-urls package. The affected version is 0.1.0.
CVE-2022-41381 1 Democritus 1 D8s-utility 2023-05-15 9.8 Critical
The d8s-utility package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-file-system package. The affected version is 0.1.0.
CVE-2022-42036 1 Democritus 1 D8s-urls 2023-05-15 9.8 Critical
The d8s-urls package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-csv package. The affected version is 0.1.0.
CVE-2022-41387 1 Democritus 1 D8s-pdfs 2023-05-15 9.8 Critical
The d8s-pdfs package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-urls package. The affected version is 0.1.0.
CVE-2022-42039 1 Democritus 1 D8s-lists 2023-05-15 9.8 Critical
The d8s-lists package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-dicts package. The affected version is 0.1.0.
CVE-2022-41382 1 Democritus 1 D8s-json 2023-05-15 9.8 Critical
The d8s-json package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-file-system package. The affected version is 0.1.0.
CVE-2022-41385 1 Democritus 1 D8s-html 2023-05-15 9.8 Critical
The d8s-html package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-urls package. The affected version is 0.1.0.
CVE-2022-42037 1 Democritus 1 D8s-asns 2023-05-15 9.8 Critical
The d8s-asns package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-csv package. The affected version is 0.1.0.
CVE-2022-41384 1 Democritus 1 D8s-domains 2023-05-15 9.8 Critical
The d8s-domains package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-urls package. The affected version is 0.1.0.
CVE-2022-42044 1 Democritus 1 D8s-asns 2023-05-15 9.8 Critical
The d8s-asns package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-html package. The affected version is 0.1.0.
CVE-2022-41383 1 Democritus 1 D8s-archives 2023-05-15 9.8 Critical
The d8s-archives package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-file-system package. The affected version is 0.1.0.
CVE-2022-42040 1 Democritus 1 D8s-algorithms 2023-05-15 9.8 Critical
The d8s-algorithms package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-dicts package. The affected version is 0.1.0.
CVE-2022-44048 1 Democritus 1 D8s-urls 2022-11-08 9.8 Critical
The d8s-urls for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-domains package. The affected version of d8s-htm is 0.1.0.
CVE-2022-44049 1 Democritus 1 D8s-python 2022-11-08 9.8 Critical
The d8s-python for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-grammars package. The affected version of d8s-htm is 0.1.0.
CVE-2022-43306 1 Democritus 1 D8s-timer 2022-11-08 8.8 High
The d8s-timer for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-dates package. The affected version of d8s-htm is 0.1.0.
CVE-2022-43305 1 Democritus 1 D8s-python 2022-11-08 9.8 Critical
The d8s-python for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-algorithms package. The affected version of d8s-htm is 0.1.0.