UbuntuUpdates.org

Bugs fixes in "python-reportlab"

Origin Bug number Title Date fixed
CVE CVE-2023-33733 Reportlab up to v3.6.12 allows attackers to execute arbitrary code via supplying a crafted PDF file. 2023-07-03
CVE CVE-2023-33733 Reportlab up to v3.6.12 allows attackers to execute arbitrary code via supplying a crafted PDF file. 2023-07-03
CVE CVE-2023-33733 Reportlab up to v3.6.12 allows attackers to execute arbitrary code via supplying a crafted PDF file. 2023-07-03
CVE CVE-2023-33733 Reportlab up to v3.6.12 allows attackers to execute arbitrary code via supplying a crafted PDF file. 2023-07-03
CVE CVE-2023-33733 Reportlab up to v3.6.12 allows attackers to execute arbitrary code via supplying a crafted PDF file. 2023-07-03
CVE CVE-2023-33733 Reportlab up to v3.6.12 allows attackers to execute arbitrary code via supplying a crafted PDF file. 2023-07-03
CVE CVE-2019-17626 ReportLab through 3.5.26 allows remote code execution because of toColor(eval(arg)) in colors.py, as demonstrated by a crafted XML document with '<sp 2020-02-06
CVE CVE-2019-17626 ReportLab through 3.5.26 allows remote code execution because of toColor(eval(arg)) in colors.py, as demonstrated by a crafted XML document with '<sp 2020-02-06
CVE CVE-2019-17626 ReportLab through 3.5.26 allows remote code execution because of toColor(eval(arg)) in colors.py, as demonstrated by a crafted XML document with '<sp 2020-02-06
CVE CVE-2019-17626 ReportLab through 3.5.26 allows remote code execution because of toColor(eval(arg)) in colors.py, as demonstrated by a crafted XML document with '<sp 2020-02-06
CVE CVE-2019-17626 ReportLab through 3.5.26 allows remote code execution because of toColor(eval(arg)) in colors.py, as demonstrated by a crafted XML document with '<sp 2020-02-06
CVE CVE-2019-17626 ReportLab through 3.5.26 allows remote code execution because of toColor(eval(arg)) in colors.py, as demonstrated by a crafted XML document with '<sp 2020-02-06
CVE CVE-2019-17626 ReportLab through 3.5.26 allows remote code execution because of toColor(eval(arg)) in colors.py, as demonstrated by a crafted XML document with '<sp 2020-02-06
CVE CVE-2019-17626 ReportLab through 3.5.26 allows remote code execution because of toColor(eval(arg)) in colors.py, as demonstrated by a crafted XML document with '<sp 2020-02-06



About   -   Send Feedback to @ubuntu_updates