Vulnerabilities > Pyinstaller

DATE CVE VULNERABILITY TITLE RISK
2023-12-09 CVE-2023-49797 Incorrect Permission Assignment for Critical Resource vulnerability in Pyinstaller
PyInstaller bundles a Python application and all its dependencies into a single package.
local
low complexity
pyinstaller CWE-732
7.8
2020-01-14 CVE-2019-16784 Improper Privilege Management vulnerability in Pyinstaller
In PyInstaller before version 3.6, only on Windows, a local privilege escalation vulnerability is present in this particular case: If a software using PyInstaller in "onefile" mode is launched by a privileged user (at least more than the current one) which have his "TempPath" resolving to a world writable directory.
4.4