Lucene search

K

Palletsprojects Security Vulnerabilities

cve
cve

CVE-2016-10516

Cross-site scripting (XSS) vulnerability in the render_full function in debug/tbtools.py in the debugger in Pallets Werkzeug before 0.11.11 (as used in Pallets Flask and other products) allows remote attackers to inject arbitrary web script or HTML via a field that contains an exception message.

6.1CVSS

5.9AI Score

0.002EPSS

2017-10-23 04:29 PM
82
cve
cve

CVE-2016-10745

In Pallets Jinja before 2.8.1, str.format allows a sandbox escape.

8.6CVSS

8.4AI Score

0.004EPSS

2019-04-08 01:29 PM
345
cve
cve

CVE-2018-1000656

The Pallets Project flask version Before 0.12.3 contains a CWE-20: Improper Input Validation vulnerability in flask that can result in Large amount of memory usage possibly leading to denial of service. This attack appear to be exploitable via Attacker provides JSON data in incorrect encoding. This...

7.5CVSS

7.4AI Score

0.004EPSS

2018-08-20 07:31 PM
336
cve
cve

CVE-2019-1010083

The Pallets Project Flask before 1.0 is affected by: unexpected memory usage. The impact is: denial of service. The attack vector is: crafted encoded JSON data. The fixed version is: 1. NOTE: this may overlap CVE-2018-1000656.

7.5CVSS

7.3AI Score

0.004EPSS

2019-07-17 02:15 PM
61
cve
cve

CVE-2019-10906

In Pallets Jinja before 2.10.1, str.format_map allows a sandbox escape.

8.6CVSS

8.4AI Score

0.003EPSS

2019-04-07 12:29 AM
345
2
cve
cve

CVE-2019-14322

In Pallets Werkzeug before 0.15.5, SharedDataMiddleware mishandles drive names (such as C:) in Windows pathnames.

7.5CVSS

7.3AI Score

0.564EPSS

2019-07-28 01:15 PM
164
2
cve
cve

CVE-2019-14806

Pallets Werkzeug before 0.15.3, when used with Docker, has insufficient debugger PIN randomness because Docker containers share the same machine id.

7.5CVSS

7.3AI Score

0.002EPSS

2019-08-09 03:15 PM
181
cve
cve

CVE-2020-28493

This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDoS vulnerability is mainly due to the _punctuation_re regex operator and its use of multiple wildcards. The last wildcard is the most exploitable as it searches for trailing punctuation. This issue can be mitigated by Markdown to ...

5.3CVSS

5.7AI Score

0.002EPSS

2021-02-01 08:15 PM
239
8
cve
cve

CVE-2020-28724

Open redirect vulnerability in werkzeug before 0.11.6 via a double slash in the URL.

6.1CVSS

6.1AI Score

0.001EPSS

2020-11-18 03:15 PM
78
cve
cve

CVE-2022-29361

Improper parsing of HTTP requests in Pallets Werkzeug v2.1.0 and below allows attackers to perform HTTP Request Smuggling using a crafted HTTP request with multiple requests included inside the body. NOTE: the vendor's position is that this behavior can only occur in unsupported configurations invo...

9.8CVSS

9.2AI Score

0.001EPSS

2022-05-25 01:15 AM
136
8
cve
cve

CVE-2023-23934

Werkzeug is a comprehensive WSGI web application library. Browsers may allow "nameless" cookies that look like =value instead of key=value. A vulnerable browser may allow a compromised application on an adjacent subdomain to exploit this to set a cookie like =__Host-test=bad for another subdomain. ...

3.5CVSS

5AI Score

0.001EPSS

2023-02-14 08:15 PM
91
cve
cve

CVE-2023-25577

Werkzeug is a comprehensive WSGI web application library. Prior to version 2.2.3, Werkzeug's multipart form data parser will parse an unlimited number of parts, including file parts. Parts can be a small amount of bytes, but each requires CPU time to parse and may use more memory as Python data. If...

7.5CVSS

7.2AI Score

0.001EPSS

2023-02-14 08:15 PM
132
cve
cve

CVE-2023-30861

Flask is a lightweight WSGI web application framework. When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by the proxy to other clients. If the proxy also caches Set-Cookie headers, it may send one client's session co...

7.5CVSS

7.4AI Score

0.002EPSS

2023-05-02 06:15 PM
131
cve
cve

CVE-2023-46136

Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffe...

8CVSS

7.2AI Score

0.001EPSS

2023-10-25 06:17 PM
162
cve
cve

CVE-2024-22195

Jinja is an extensible templating engine. Special placeholders in the template allow writing code similar to Python syntax. It is possible to inject arbitrary HTML attributes into the rendered HTML template, potentially leading to Cross-Site Scripting (XSS). The Jinja xmlattr filter can be abused t...

6.1CVSS

6.2AI Score

0.001EPSS

2024-01-11 03:15 AM
97