CVE-2019-9948

Summary: 
urllib in Python 2.x through 2.7.16 supports the local_file: scheme, which makes it easier for remote attackers to bypass protection mechanisms that blacklist file: URIs, as demonstrated by triggering a urllib.urlopen('local_file:///etc/passwd') call.
Published: 
Saturday, March 23, 2019 - 14:29
cvss: