Lucene search

K
cvelistMitreCVELIST:CVE-2017-9462
HistoryJun 06, 2017 - 9:00 p.m.

CVE-2017-9462

2017-06-0621:00:00
mitre
www.cve.org

8.6 High

AI Score

Confidence

High

0.03 Low

EPSS

Percentile

91.0%

In Mercurial before 4.1.3, “hg serve --stdio” allows remote authenticated users to launch the Python debugger, and consequently execute arbitrary code, by using --debugger as a repository name.