Skip to content

js2py allows remote code execution

High severity GitHub Reviewed Published Jun 20, 2024 to the GitHub Advisory Database • Updated Jun 20, 2024

Package

pip js2py (pip)

Affected versions

<= 0.74

Patched versions

None

Description

An issue in the component js2py.disable_pyimport() of js2py up to v0.74 allows attackers to execute arbitrary code via a crafted API call.

References

Published by the National Vulnerability Database Jun 20, 2024
Published to the GitHub Advisory Database Jun 20, 2024
Reviewed Jun 20, 2024
Last updated Jun 20, 2024

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Weaknesses

No CWEs

CVE ID

CVE-2024-28397

GHSA ID

GHSA-h95x-26f3-88hr

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.