Marven11 / CVE-2024-28397-js2py-Sandbox-Escape

CVE-2024-28397: js2py sandbox escape, bypass pyimport restriction.
30Updated last month

Related projects: