8 results (0.013 seconds)

CVSS: 8.0EPSS: 0%CPEs: 2EXPL: 0

Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1. • https://github.com/pallets/werkzeug/commit/f3c803b3ade485a45f12b6d6617595350c0f03e2 https://github.com/pallets/werkzeug/security/advisories/GHSA-hrfv-mqp8-q5rw https://security.netapp.com/advisory/ntap-20231124-0008 https://access.redhat.com/security/cve/CVE-2023-46136 https://bugzilla.redhat.com/show_bug.cgi?id=2246310 • CWE-400: Uncontrolled Resource Consumption CWE-407: Inefficient Algorithmic Complexity CWE-787: Out-of-bounds Write •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Werkzeug is a comprehensive WSGI web application library. Prior to version 2.2.3, Werkzeug's multipart form data parser will parse an unlimited number of parts, including file parts. Parts can be a small amount of bytes, but each requires CPU time to parse and may use more memory as Python data. If a request can be made to an endpoint that accesses `request.data`, `request.form`, `request.files`, or `request.get_data(parse_form_data=False)`, it can cause unexpectedly high resource usage. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. • https://github.com/pallets/werkzeug/commit/517cac5a804e8c4dc4ed038bb20dacd038e7a9f1 https://github.com/pallets/werkzeug/releases/tag/2.2.3 https://github.com/pallets/werkzeug/security/advisories/GHSA-xg9f-g7g7-2323 https://security.netapp.com/advisory/ntap-20230818-0003 https://www.debian.org/security/2023/dsa-5470 https://access.redhat.com/security/cve/CVE-2023-25577 https://bugzilla.redhat.com/show_bug.cgi?id=2170242 • CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 3.5EPSS: 0%CPEs: 1EXPL: 0

Werkzeug is a comprehensive WSGI web application library. Browsers may allow "nameless" cookies that look like `=value` instead of `key=value`. A vulnerable browser may allow a compromised application on an adjacent subdomain to exploit this to set a cookie like `=__Host-test=bad` for another subdomain. Werkzeug prior to 2.2.3 will parse the cookie `=__Host-test=bad` as __Host-test=bad`. If a Werkzeug application is running next to a vulnerable or malicious subdomain which sets such a cookie using a vulnerable browser, the Werkzeug application will see the bad cookie value but the valid cookie key. • https://github.com/pallets/werkzeug/commit/cf275f42acad1b5950c50ffe8ef58fe62cdce028 https://github.com/pallets/werkzeug/releases/tag/2.2.3 https://github.com/pallets/werkzeug/security/advisories/GHSA-px8h-6qxv-m22q https://security.netapp.com/advisory/ntap-20230818-0003 https://www.debian.org/security/2023/dsa-5470 https://access.redhat.com/security/cve/CVE-2023-23934 https://bugzilla.redhat.com/show_bug.cgi?id=2170243 • CWE-20: Improper Input Validation •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

Improper parsing of HTTP requests in Pallets Werkzeug v2.1.0 and below allows attackers to perform HTTP Request Smuggling using a crafted HTTP request with multiple requests included inside the body. NOTE: the vendor's position is that this behavior can only occur in unsupported configurations involving development mode and an HTTP server from outside the Werkzeug project ** EN DISPUTA ** Un análisis inapropiado de las peticiones HTTP en Pallets Werkzeug versiones v2.1.0 y anteriores, permite a atacantes llevar a cabo un contrabando de peticiones HTTP usando una petición HTTP diseñada con múltiples peticiones incluidas en el cuerpo. NOTA: la posición del proveedor es que este comportamiento sólo puede ocurrir en configuraciones no soportadas que implican el modo de desarrollo y un servidor HTTP desde fuera del proyecto Werkzeug • https://github.com/kevin-mizu/Werkzeug-CVE-2022-29361-PoC https://github.com/pallets/werkzeug/commit/9a3a981d70d2e9ec3344b5192f86fcaf3210cd85 https://github.com/pallets/werkzeug/issues/2420 • CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Open redirect vulnerability in werkzeug before 0.11.6 via a double slash in the URL. Una vulnerabilidad de redireccionamiento abierto en werkzeug versiones anteriores a 0.11.6 por medio de una barra doble en la URL • https://github.com/pallets/flask/issues/1639 https://github.com/pallets/werkzeug/issues/822 https://github.com/pallets/werkzeug/pull/890/files • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •