Lib/webbrowser.py in Python through 3.6.3 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL. NOTE: a software maintainer indicates that exploitation is impossible because the code relies on subprocess.Popen and the default shell=False setting
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-12-14T16:00:00

Updated: 2024-08-05T20:51:32.298Z

Reserved: 2017-12-11T00:00:00

Link: CVE-2017-17522

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-12-14T16:29:00.713

Modified: 2024-08-05T21:15:33.117

Link: CVE-2017-17522

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-12-14T00:00:00Z

Links: CVE-2017-17522 - Bugzilla