Max CVSS 6.4 Min CVSS 6.4 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2019-9948 6.4
urllib in Python 2.x through 2.7.16 supports the local_file: scheme, which makes it easier for remote attackers to bypass protection mechanisms that blacklist file: URIs, as demonstrated by triggering a urllib.urlopen('local_file:///etc/passwd') call
30-06-2022 - 17:14 23-03-2019 - 18:29
Back to Top Mark selected
Back to Top