Description A use-after-free exists in Python through 3.9 via heappushpop in heapq. Remediation References CVE-2022-48560 Related Vulnerabilities WordPress Plugin Donation Forms by Charitable-Donations & Fundraising Platform for WordPress Security Bypass (1.5.13) Python Improper Restriction of XML External Entity Reference Vulnerability (CVE-2022-48565) WordPress Plugin I Recommend This SQL Injection (3.7.2) Apache HTTP Server Resource Management Errors Vulnerability (CVE-2016-8740) MySQL CVE-2020-2898 Vulnerability (CVE-2020-2898) Severity High Classification CVE-2022-48560 CWE-416 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Tags Missing Update Known Vulnerabilities