Max CVSS 6.9 Min CVSS 6.9 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2008-5983 6.9
Untrusted search path vulnerability in the PySys_SetArgv API function in Python 2.6 and earlier, and possibly later versions, prepends an empty string to sys.path when the argv[0] argument does not contain a path separator, which might allow local us
05-07-2022 - 18:57 28-01-2009 - 02:30
CVE-2009-0314 6.9
Untrusted search path vulnerability in the Python module in gedit allows local users to execute arbitrary code via a Trojan horse Python file in the current working directory, related to a vulnerability in the PySys_SetArgv function (CVE-2008-5983).
15-06-2020 - 17:38 28-01-2009 - 11:30
CVE-2008-5986 6.9
Untrusted search path vulnerability in the (1) "VST plugin with Python scripting" and (2) "VST plugin for writing score generators in Python" in Csound 5.08.2, and possibly other versions, allows local users to execute arbitrary code via a Trojan hor
08-08-2017 - 01:33 28-01-2009 - 11:30
CVE-2008-5984 6.9
Untrusted search path vulnerability in the Python plugin in Dia 0.96.1, and possibly other versions, allows local users to execute arbitrary code via a Trojan horse Python file in the current working directory, related to a vulnerability in the PySys
08-08-2017 - 01:33 28-01-2009 - 11:30
CVE-2009-0316 6.9
Untrusted search path vulnerability in src/if_python.c in the Python interface in Vim before 7.2.045 allows local users to execute arbitrary code via a Trojan horse Python file in the current working directory, related to a vulnerability in the PySys
08-08-2017 - 01:33 28-01-2009 - 11:30
CVE-2009-0318 6.9
Untrusted search path vulnerability in the GObject Python interpreter wrapper in Gnumeric allows local users to execute arbitrary code via a Trojan horse Python file in the current working directory, related to a vulnerability in the PySys_SetArgv fu
16-04-2009 - 05:37 28-01-2009 - 11:30
CVE-2008-5987 6.9
Untrusted search path vulnerability in the Python interface in Eye of GNOME (eog) 2.22.3, and possibly other versions, allows local users to execute arbitrary code via a Trojan horse Python file in the current working directory, related to a vulnerab
16-04-2009 - 05:35 28-01-2009 - 11:30
CVE-2008-5985 6.9
Untrusted search path vulnerability in the Python interface in Epiphany 2.22.3, and possibly other versions, allows local users to execute arbitrary code via a Trojan horse Python file in the current working directory, related to a vulnerability in t
19-03-2009 - 05:48 28-01-2009 - 11:30
CVE-2009-0315 6.9
Untrusted search path vulnerability in the Python module in xchat allows local users to execute arbitrary code via a Trojan horse Python file in the current working directory, related to a vulnerability in the PySys_SetArgv function (CVE-2008-5983).
06-03-2009 - 06:49 28-01-2009 - 11:30
CVE-2009-0317 6.9
Untrusted search path vulnerability in the Python language bindings for Nautilus (nautilus-python) allows local users to execute arbitrary code via a Trojan horse Python file in the current working directory, related to a vulnerability in the PySys_S
05-02-2009 - 06:53 28-01-2009 - 11:30
Back to Top Mark selected
Back to Top