CVE-2022-21699

IPython (Interactive Python) is a command shell for interactive computing in multiple programming languages, originally developed for the Python programming language. Affected versions are subject to an arbitrary code execution vulnerability achieved by not properly managing cross user temporary files. This vulnerability allows one user to run code as another on the same machine. All users are advised to upgrade.
Configurations

Configuration 1

cpe:2.3:a:ipython:ipython:*:*:*:*:*:*:*:*
cpe:2.3:a:ipython:ipython:*:*:*:*:*:*:*:*
cpe:2.3:a:ipython:ipython:*:*:*:*:*:*:*:*
cpe:2.3:a:ipython:ipython:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Information

Published : 2022-01-19 10:15

Updated : 2022-03-25 03:04


NVD link : CVE-2022-21699

Mitre link : CVE-2022-21699

Products Affected
No products.
CWE
CWE-250

Execution with Unnecessary Privileges

CWE-279

Incorrect Execution-Assigned Permissions