Vulnerabilities > Rdflib Project

DATE CVE VULNERABILITY TITLE RISK
2019-02-09 CVE-2019-7653 Uncontrolled Search Path Element vulnerability in multiple products
The Debian python-rdflib-tools 4.2.2-1 package for RDFLib 4.2.2 has CLI tools that can load Python modules from the current working directory, allowing code injection, because "python -m" looks in this directory, as demonstrated by rdf2dot.
network
low complexity
rdflib-project debian canonical CWE-427
7.5