Page 3 of 15 results (0.013 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

The Pallets Project Flask before 1.0 is affected by: unexpected memory usage. The impact is: denial of service. The attack vector is: crafted encoded JSON data. The fixed version is: 1. NOTE: this may overlap CVE-2018-1000656. • https://www.palletsprojects.com/blog/flask-1-0-released •

CVSS: 9.0EPSS: 0%CPEs: 1EXPL: 0

In Pallets Jinja before 2.8.1, str.format allows a sandbox escape. En Pallets Jinja versiones anteriores a 2.8.1, str.format permite un scape de sandbox A flaw was found in Pallets Jinja prior to version 2.8.1 allows sandbox escape. Python's string format method added to strings can be used to discover potentially dangerous values including configuration values. The highest threat from this vulnerability is to data confidentiality and integrity as well as system integrity. • http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00030.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00064.html https://access.redhat.com/errata/RHSA-2019:1022 https://access.redhat.com/errata/RHSA-2019:1237 https://access.redhat.com/errata/RHSA-2019:1260 https://access.redhat.com/errata/RHSA-2019:3964 https://access.redhat.com/errata/RHSA-2019:4062 https://github.com/pallets/jinja/commit/9b53045c34e61013dc8f09b7e52a555fa16bed16 https://palletsprojects.com/bl • CWE-134: Use of Externally-Controlled Format String CWE-138: Improper Neutralization of Special Elements •

CVSS: 9.0EPSS: 0%CPEs: 13EXPL: 0

In Pallets Jinja before 2.10.1, str.format_map allows a sandbox escape. En Pallets Jinja, en versiones anteriores a la 2.10.1, str.format_map permite un escape de sandbox. A flaw was found in Jinja. Python string formatting could allow an attacker to escape the sandbox. The highest threat from this vulnerability is to data confidentiality and integrity and system availability. • http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00030.html http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00064.html https://access.redhat.com/errata/RHSA-2019:1152 https://access.redhat.com/errata/RHSA-2019:1237 https://access.redhat.com/errata/RHSA-2019:1329 https://lists.apache.org/thread.html/09fc842ff444cd43d9d4c510756fec625ef8eb1175f14fd21de2605f%40%3Cdevnull.infra.apache.org%3E https://lists.apache.org/thread.html/2b52b9c8b9d6366a4f1b407a8bde6af28d9fc73fdb3b37695fd0d9ac%40%3Cdevnull.infra.apac • CWE-138: Improper Neutralization of Special Elements •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

The Pallets Project flask version Before 0.12.3 contains a CWE-20: Improper Input Validation vulnerability in flask that can result in Large amount of memory usage possibly leading to denial of service. This attack appear to be exploitable via Attacker provides JSON data in incorrect encoding. This vulnerability appears to have been fixed in 0.12.3. NOTE: this may overlap CVE-2019-1010083. Flask de The Pallets Project en versiones anteriores a la 0.12.3 contiene una vulnerabilidad CWE-20: Validación de entradas incorrecta en flask que puede dar lugar al uso de una gran cantidad de memoria, posiblemente conduciendo a una denegación de servicio (DoS). • https://github.com/pallets/flask/pull/2691 https://github.com/pallets/flask/releases/tag/0.12.3 https://lists.debian.org/debian-lts-announce/2019/08/msg00025.html https://security.netapp.com/advisory/ntap-20190221-0001 https://usn.ubuntu.com/4378-1 https://access.redhat.com/security/cve/CVE-2018-1000656 https://bugzilla.redhat.com/show_bug.cgi?id=1623131 • CWE-20: Improper Input Validation •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

Cross-site scripting (XSS) vulnerability in the render_full function in debug/tbtools.py in the debugger in Pallets Werkzeug before 0.11.11 (as used in Pallets Flask and other products) allows remote attackers to inject arbitrary web script or HTML via a field that contains an exception message. Vulnerabilidad Cross-Site Scripting (XSS) en la función render_full en debug/tbtools.py en el depurador en Pallets Werkzeug en versiones anteriores a la 0.11.11 (usado en Pallets Flask y otros productos) permite que atacantes remotos inyecten scripts web o HTML arbitrarios mediante un campo que contenga un mensaje de excepción. • http://blog.neargle.com/2016/09/21/flask-src-review-get-a-xss-from-debuger https://github.com/pallets/werkzeug/pull/1001 https://lists.debian.org/debian-lts-announce/2017/11/msg00037.html https://access.redhat.com/security/cve/CVE-2016-10516 https://bugzilla.redhat.com/show_bug.cgi?id=1512102 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •