// For flags

CVE-2019-20478

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In ruamel.yaml through 0.16.7, the load method allows remote code execution if the application calls this method with an untrusted argument. In other words, this issue affects developers who are unaware of the need to use methods such as safe_load in these use cases.

En ruamel.yaml hasta las versiones 0.16.7, el método de carga permite una ejecución de código remota si la aplicación llama a este método con un argumento no confiable. En otras palabras, este problema afecta a desarrolladores que desconocen la necesidad de usar métodos como la función safe_load en estos casos de uso.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-02-19 CVE Reserved
  • 2020-02-19 CVE Published
  • 2024-03-30 EPSS Updated
  • 2024-08-05 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
CAPEC
References (1)
URL Tag Source
https://www.exploit-db.com/exploits/47655 Third Party Advisory
URL Date SRC
URL Date SRC
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ruamel.yaml Project
Search vendor "Ruamel.yaml Project"
Ruamel.yaml
Search vendor "Ruamel.yaml Project" for product "Ruamel.yaml"
<= 0.16.7
Search vendor "Ruamel.yaml Project" for product "Ruamel.yaml" and version " <= 0.16.7"
-
Affected