Max CVSS 9.3 Min CVSS 9.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2015-8557 9.3
The FontManager._get_nix_font_path function in formatters/img.py in Pygments 1.2.2 through 2.0.2 allows remote attackers to execute arbitrary commands via shell metacharacters in a font name.
01-07-2017 - 01:29 08-01-2016 - 20:59
Back to Top Mark selected
Back to Top