Description A use-after-free exists in Python through 3.9 via heappushpop in heapq. Remediation References CVE-2022-48560 Related Vulnerabilities MySQL CVE-2022-21374 Vulnerability (CVE-2022-21374) WordPress Plugin RegistrationMagic-Custom Registration Forms, User Registration, Payment, and User Login Multiple Vulnerabilities (4.6.0.1) Bootstrap Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2018-20676) Apache HTTP Server Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') Vulnerability (CVE-2022-26377) WordPress Plugin Slideshow Gallery 2 'border' Parameter Cross-Site Scripting (1.1.4) Severity High Classification CVE-2022-48560 CWE-416 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H Tags Missing Update Known Vulnerabilities