RSS   Vulnerabilities for 'Mercurial'   RSS

2017-06-06
 
CVE-2017-9462

CWE-732
 

 
In Mercurial before 4.1.3, "hg serve --stdio" allows remote authenticated users to launch the Python debugger, and consequently execute arbitrary code, by using --debugger as a repository name.

 


Copyright 2024, cxsecurity.com

 

Back to Top