Skip to main content

Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection') in pillow

CVE-2023-50447

  • pillow
Severity High
Score 8.1/10

Summary

Pillow versions prior to 10.2.0 allows PIL.ImageMath.eval Arbitrary Code Execution via the environment parameter, a different vulnerability than CVE-2022-22817 (which was about the expression parameter).

  • HIGH
  • NETWORK
  • HIGH
  • UNCHANGED
  • NONE
  • NONE
  • HIGH
  • HIGH

CWE-95 - Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection')

The software receives input from an upstream component, but it does not neutralize or incorrectly neutralizes code syntax before using the input in a dynamic evaluation call (e.g. "eval").

Advisory Timeline

  • Published