Page 2 of 15 results (0.006 seconds)

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Improper parsing of HTTP requests in Pallets Werkzeug v2.1.0 and below allows attackers to perform HTTP Request Smuggling using a crafted HTTP request with multiple requests included inside the body. NOTE: the vendor's position is that this behavior can only occur in unsupported configurations involving development mode and an HTTP server from outside the Werkzeug project ** EN DISPUTA ** Un análisis inapropiado de las peticiones HTTP en Pallets Werkzeug versiones v2.1.0 y anteriores, permite a atacantes llevar a cabo un contrabando de peticiones HTTP usando una petición HTTP diseñada con múltiples peticiones incluidas en el cuerpo. NOTA: la posición del proveedor es que este comportamiento sólo puede ocurrir en configuraciones no soportadas que implican el modo de desarrollo y un servidor HTTP desde fuera del proyecto Werkzeug • https://github.com/kevin-mizu/Werkzeug-CVE-2022-29361-PoC https://github.com/pallets/werkzeug/commit/9a3a981d70d2e9ec3344b5192f86fcaf3210cd85 https://github.com/pallets/werkzeug/issues/2420 • CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') •

CVSS: 7.5EPSS: 0%CPEs: 2EXPL: 1

This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDoS vulnerability is mainly due to the `_punctuation_re regex` operator and its use of multiple wildcards. The last wildcard is the most exploitable as it searches for trailing punctuation. This issue can be mitigated by Markdown to format user content instead of the urlize filter, or by implementing request timeouts and limiting process memory. Esto afecta al paquete jinja2 desde versiones 0.0.0 y anteriores a 2.11.3. • https://github.com/pallets/jinja/blob/ab81fd9c277900c85da0c322a2ff9d68a235b2e6/src/jinja2/utils.py%23L20 https://github.com/pallets/jinja/pull/1343 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PVAKCOO7VBVUBM3Q6CBBTPBFNP5NDXF4 https://security.gentoo.org/glsa/202107-19 https://snyk.io/vuln/SNYK-PYTHON-JINJA2-1012994 https://access.redhat.com/security/cve/CVE-2020-28493 https://bugzilla.redhat.com/show_bug.cgi?id=1928707 • CWE-400: Uncontrolled Resource Consumption •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Open redirect vulnerability in werkzeug before 0.11.6 via a double slash in the URL. Una vulnerabilidad de redireccionamiento abierto en werkzeug versiones anteriores a 0.11.6 por medio de una barra doble en la URL • https://github.com/pallets/flask/issues/1639 https://github.com/pallets/werkzeug/issues/822 https://github.com/pallets/werkzeug/pull/890/files • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 7.5EPSS: 0%CPEs: 3EXPL: 0

Pallets Werkzeug before 0.15.3, when used with Docker, has insufficient debugger PIN randomness because Docker containers share the same machine id. Pallets Werkzeug en versiones anteriores a 0.15.3, cuando es usado con Docker, presenta una aleatoriedad insuficiente del PIN del depurador porque los contenedores Docker comparten la mismo id de máquina. • http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00034.html http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00047.html https://github.com/pallets/werkzeug/blob/7fef41b120327d3912fbe12fb64f1951496fcf3e/src/werkzeug/debug/__init__.py#L168 https://github.com/pallets/werkzeug/commit/00bc43b1672e662e5e3b8cecd79e67fc968fa246 https://palletsprojects.com/blog/werkzeug-0-15-3-released • CWE-331: Insufficient Entropy •

CVSS: 7.5EPSS: 75%CPEs: 2EXPL: 3

In Pallets Werkzeug before 0.15.5, SharedDataMiddleware mishandles drive names (such as C:) in Windows pathnames. En Werkzeug de Pallets anterior a versión 0.15.5, la función SharedDataMiddleware maneja inapropiadamente los nombres de las unidades (tal y como C:) en los nombres de ruta de Windows. • https://www.exploit-db.com/exploits/50101 https://github.com/faisalfs10x/CVE-2019-14322-scanner http://packetstormsecurity.com/files/163398/Pallets-Werkzeug-0.15.4-Path-Traversal.html https://palletsprojects.com/blog/werkzeug-0-15-5-released • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •