CVE-2019-20477

CVE-2019-20477

PyYAML 5.1 through 5.1.2 has insufficient restrictions on the load and load_all functions because of a class deserialization issue, e.g., Popen is a class in the subprocess module. NOTE: this issue exists because of an incomplete fix for CVE-2017-18342.

Source: CVE-2019-20477

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다