Tags Offensive Security Certified Professional

Tag: Offensive Security Certified Professional

Newly Discovered vulnerability by Cybersecurity Researcher Yebo Cao of Python Parsing Library Allows Check Bypassing

eNewsChannels NEWS: -- A vulnerability has been discovered in Python's native urllib.parse function (CVE-2023-24329) by cybersecurity researcher Yebo Cao. This vulnerability has the potential to enable server-side request forgery (SSRF) and remote code execution (RCE) in a wide range of scenarios by bypassing the protections set by the developer for scheme and host.

WHAT'S NEWS