Vulnerability & Exploit Database

Results 01 - 14 of 14 in total
Debian: CVE-2016-0772: python2.7, python3.2 -- security update
Published: September 02, 2016 | Severity: 6
vulnerability
Explore
SUSE: CVE-2016-0772: SUSE Linux Security Advisory
Published: September 02, 2016 | Severity: 6
vulnerability
Explore
Gentoo Linux: CVE-2016-0772: Python: Multiple vulnerabilities
Published: September 02, 2016 | Severity: 6
vulnerability
Explore
Oracle Linux: (CVE-2016-0772) (Multiple Advisories): python security and bug fix update
Published: September 02, 2016 | Severity: 6
vulnerability
Explore
Ubuntu: USN-3134-1 (CVE-2016-0772): Python vulnerabilities
Published: September 02, 2016 | Severity: 6
vulnerability
Explore
Huawei EulerOS: CVE-2016-0772: python security update
Published: September 02, 2016 | Severity: 6
vulnerability
Explore
Oracle Solaris 11: CVE-2016-0772: Vulnerability in Python
Published: September 02, 2016 | Severity: 6
vulnerability
Explore
Alpine Linux: CVE-2016-0772: python security vulnerabilities
Published: September 02, 2016 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2016-0772: Moderate: python security update (RHSA-2016:1626)
Published: August 18, 2016 | Severity: 6
vulnerability
Explore
Red Hat: CVE-2016-1000110: Moderate: python security update (RHSA-2016:1626)
Published: August 18, 2016 | Severity: 6
vulnerability
Explore
CentOS: (CVE-2016-0772) CESA-2016:1626: python
Published: August 18, 2016 | Severity: 6
vulnerability
Explore
CentOS: (CVE-2016-1000110) CESA-2016:1626: python
Published: August 18, 2016 | Severity: 6
vulnerability
Explore
Amazon Linux AMI: CVE-2016-0772: Security patch for python26, python27, python34 (ALAS-2016-724)
Published: July 20, 2016 | Severity: 6
vulnerability
Explore
FreeBSD: Python -- smtplib StartTLS stripping vulnerability (CVE-2016-0772)
Published: June 14, 2016 | Severity: 4
vulnerability
Explore