Lucene search

K
redhatcveRedhat.comRH:CVE-2019-17626
HistoryJan 27, 2020 - 10:06 a.m.

CVE-2019-17626

2020-01-2710:06:47
redhat.com
access.redhat.com
8

0.051 Low

EPSS

Percentile

93.0%

A code injection vulnerability in python-reportlab allows an attacker to execute code while parsing a color attribute. An application that uses python-reportlab to parse untrusted input files may be vulnerable to this flaw and allow remote code execution.

Mitigation

No known mitigation available.