Python CVE-2019-9948 Path Traversal Vulnerability

description-logoDescription

urllib in Python 2.x through 2.7.16 supports the local_file: scheme, which makes it easier for remote attackers to bypass protection mechanisms that blacklist file: URIs, as demonstrated by triggering a urllib.urlopen(\'local_file:///etc/passwd\') call.

affected-products-logoAffected Applications

Python

CVE References

CVE-2019-9948

Other References

https://bugs.python.org/