Lucene search

K

Sagemathcell Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2019-17526

An issue was discovered in SageMath Sage Cell Server through 2019-10-05. Python Code Injection can occur in the context of an internet facing web application. Malicious actors can execute arbitrary commands on the underlying operating system, as demonstrated by an import ('os').popen('whoami').read...

9.8CVSS

9.9AI Score

0.022EPSS

2019-10-18 05:15 PM
144