Python Vulnerability CVE-2017-17522

description-logoDescription

** DISPUTED ** Lib/webbrowser.py in Python through 3.6.3 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL. NOTE: a software maintainer indicates that exploitation is impossible because the code relies on subprocess.Popen and the default shell=False setting.

affected-products-logoAffected Applications

Python

CVE References

CVE-2017-17522

Other References

https://bugs.python.org/