Lucene search

K

Mcollective Security Vulnerabilities

cve
cve

CVE-2017-2292

Versions of MCollective prior to 2.10.4 deserialized YAML from agents without calling safe_load, allowing the potential for arbitrary code execution on the server. The fix for this is to call YAML.safe_load on input. This has been tested in all Puppet-supplied MCollective plugins, but there is a ch...

9CVSS

9.1AI Score

0.001EPSS

2017-06-30 08:29 PM
38