CVE-2019-9948

CVE-2019-9948

urllib in Python 2.x through 2.7.16 supports the local_file: scheme, which makes it easier for remote attackers to bypass protection mechanisms that blacklist file: URIs, as demonstrated by triggering a urllib.urlopen(‘local_file:///etc/passwd’) call.

Source: CVE-2019-9948

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다