Use-After-Free Vulnerability in Python's heapq Module

Use-After-Free Vulnerability in Python's heapq Module

CVE-2022-48560 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

A use-after-free exists in Python through 3.9 via heappushpop in heapq.

Learn more about our Web Application Penetration Testing UK.