Lucene search

K
cvelistMitreCVELIST:CVE-2015-8557
HistoryJan 08, 2016 - 8:00 p.m.

CVE-2015-8557

2016-01-0820:00:00
mitre
www.cve.org
4

AI Score

9.3

Confidence

High

EPSS

0.015

Percentile

86.8%

The FontManager._get_nix_font_path function in formatters/img.py in Pygments 1.2.2 through 2.0.2 allows remote attackers to execute arbitrary commands via shell metacharacters in a font name.

AI Score

9.3

Confidence

High

EPSS

0.015

Percentile

86.8%