Lucene search

K

Ruamel.yaml Security Vulnerabilities

cve
cve

CVE-2019-20478

In ruamel.yaml through 0.16.7, the load method allows remote code execution if the application calls this method with an untrusted argument. In other words, this issue affects developers who are unaware of the need to use methods such as safe_load in these use...

9.8CVSS

9.7AI Score

0.032EPSS

2020-02-19 04:15 AM
88