CVE-2019-12760

CVE-2019-12760

A deserialization vulnerability exists in the way parso through 0.4.0 handles grammar parsing from the cache. Cache loading relies on pickle and, provided that an evil pickle can be written to a cache grammar file and that its parsing can be triggered, this flaw leads to Arbitrary Code Execution.

Source: CVE-2019-12760

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다