CVE-2019-17526

** DISPUTED ** An issue was discovered in SageMath Sage Cell Server through 2019-10-05. Python Code Injection can occur in the context of an internet facing web application. Malicious actors can execute arbitrary commands on the underlying operating system, as demonstrated by an __import__('os').popen('whoami').read() line. NOTE: the vendor's position is that the product is "vulnerable by design" and the current behavior will be retained.
Configurations

Configuration 1

cpe:2.3:a:sagemath:sagemathcell:*:*:*:*:*:*:*:*

Information

Published : 2019-10-18 05:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-17526

Mitre link : CVE-2019-17526

Products Affected
No products.