CVE-2019-20478

CVE-2019-20478

In ruamel.yaml through 0.16.7, the load method allows remote code execution if the application calls this method with an untrusted argument. In other words, this issue affects developers who are unaware of the need to use methods such as safe_load in these use cases.

Source: CVE-2019-20478

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다