Vulnerabilities > Pypa

DATE CVE VULNERABILITY TITLE RISK
2023-10-25 CVE-2023-5752 Command Injection vulnerability in Pypa PIP
When installing a package from a Mercurial VCS URL (ie "pip install hg+...") with pip prior to v23.3, the specified Mercurial revision could be used to inject arbitrary configuration options to the "hg clone" call (ie "--config").
local
low complexity
pypa CWE-77
3.3
2022-01-10 CVE-2022-21668 Improper Validation of Specified Quantity in Input vulnerability in multiple products
pipenv is a Python development workflow tool.
local
low complexity
pypa fedoraproject CWE-1284
8.6
2021-11-10 CVE-2021-3572 A flaw was found in python-pip in the way it handled Unicode separators in git references.
network
low complexity
pypa oracle
5.7
2020-09-04 CVE-2019-20916 Path Traversal vulnerability in multiple products
The pip package before 19.2 for Python allows Directory Traversal when a URL is given in an install command, because a Content-Disposition header can have ../ in a filename, as demonstrated by overwriting the /root/.ssh/authorized_keys file.
network
low complexity
pypa opensuse debian oracle CWE-22
7.5
2020-05-08 CVE-2018-20225 Improper Input Validation vulnerability in Pypa PIP
An issue was discovered in pip (all versions) because it installs the version with the highest version number, even if the user had intended to obtain a private package from a private index.
local
low complexity
pypa CWE-20
7.8
2019-11-05 CVE-2013-5123 Improper Authentication vulnerability in multiple products
The mirroring support (-M, --use-mirrors) in Python Pip before 1.5 uses insecure DNS querying and authenticity checks which allows attackers to perform man-in-the-middle attacks.
4.3
2014-11-24 CVE-2014-8991 pip 1.3 through 1.5.6 allows local users to cause a denial of service (prevention of package installation) by creating a /tmp/pip-build-* file for another user.
local
low complexity
pypa oracle
2.1
2013-08-17 CVE-2013-1888 Link Following vulnerability in multiple products
pip before 1.3 allows local users to overwrite arbitrary files via a symlink attack on a file in the /tmp/pip-build temporary directory.
local
low complexity
pypa fedoraproject CWE-59
2.1
2013-08-06 CVE-2013-1629 Improper Input Validation vulnerability in Pypa PIP
pip before 1.3 uses HTTP to retrieve packages from the PyPI repository, and does not perform integrity checks on package contents, which allows man-in-the-middle attackers to execute arbitrary code via a crafted response to a "pip install" operation.
network
pypa CWE-20
6.8