Vulnerabilities > Rply Project > Rply

DATE CVE VULNERABILITY TITLE RISK
2019-11-21 CVE-2014-1938 Link Following vulnerability in Rply Project Rply
python-rply before 0.7.4 insecurely creates temporary files.
local
low complexity
rply-project CWE-59
2.1