[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

CVE-2019-7653 -- rdflib

ID: oval:org.secpod.oval:def:2001029Date: (C)2019-06-19   (M)2023-12-20
Class: VULNERABILITYFamily: unix




The Debian python-rdflib-tools 4.2.2-1 package for RDFLib 4.2.2 has CLI tools that can load Python modules from the current working directory, allowing code injection, because "python -m" looks in this directory, as demonstrated by rdf2dot. This issue is specific to use of the debian/scripts directory.

Platform:
Debian 8.x
Debian 9.x
Product:
python-rdflib
Reference:
cpe:/a:github:python-rdflib
CVE-2019-7653
CVE    1
CVE-2019-7653
CPE    3
cpe:/a:rdflib_project:python-rdflib
cpe:/o:debian:debian_linux:8.x
cpe:/o:debian:debian_linux:9.x

© SecPod Technologies