CVE-2018-8021

CVE-2018-8021

Versions of Superset prior to 0.23 used an unsafe load method from the pickle library to deserialize data leading to possible remote code execution. Note Superset 0.23 was released prior to any Superset release under the Apache Software Foundation.

Source: CVE-2018-8021

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다