Vulnerability & Exploit Database

Results 01 - 13 of 13 in total
Alma Linux: CVE-2021-3572: Low: python-pip security update (Multiple Advisories)
Published: November 10, 2021 | Severity: 4
vulnerability
Explore
Oracle Linux: (CVE-2021-3572) (Multiple Advisories): python-pip security update
Published: November 10, 2021 | Severity: 4
vulnerability
Explore
SUSE: CVE-2021-3572: SUSE Linux Security Advisory
Published: November 10, 2021 | Severity: 4
vulnerability
Explore
Ubuntu: USN-4961-2 (CVE-2021-3572): pip vulnerability
Published: November 10, 2021 | Severity: 4
vulnerability
Explore
Rocky Linux: CVE-2021-3572: python38-3.8-and-python38-devel-3.8 (Multiple Advisories)
Published: November 10, 2021 | Severity: 4
vulnerability
Explore
Oracle Solaris 11: CVE-2021-3572 (11.4 SRU 42.113.1)
Published: November 10, 2021 | Severity: 4
vulnerability
Explore
Amazon Linux AMI 2: CVE-2021-3572: Security patch for python-pip (ALAS-2022-1742)
Published: November 10, 2021 | Severity: 4
vulnerability
Explore
CentOS Linux: CVE-2021-3572: Moderate: python39:3.9 and python39-devel:3.9 security update (Multiple Advisories)
Published: November 09, 2021 | Severity: 4
vulnerability
Explore
Red Hat: CVE-2021-3572: CVE-2021-3572 python-pip: Incorrect handling of unicode separators in git references (Multiple Advisories)
Published: November 09, 2021 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2021-3572: python-pip security update
Published: September 24, 2021 | Severity: 4
vulnerability
Explore
Huawei EulerOS: CVE-2021-3572: python-pip security update
Published: September 24, 2021 | Severity: 4
vulnerability
Explore
Alma Linux: CVE-2020-25648: Moderate: nss and nspr security, bug fix, and enhancement update (ALSA-2021-3572)
Published: October 20, 2020 | Severity: 5
vulnerability
Explore
Rocky Linux: CVE-2020-25648: nss-and-nspr (RLSA-2021-3572)
Published: October 20, 2020 | Severity: 5
vulnerability
Explore