// For flags

CVE-2019-14322

Pallets Werkzeug 0.15.4 - Path Traversal

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In Pallets Werkzeug before 0.15.5, SharedDataMiddleware mishandles drive names (such as C:) in Windows pathnames.

En Werkzeug de Pallets anterior a versión 0.15.5, la función SharedDataMiddleware maneja inapropiadamente los nombres de las unidades (tal y como C:) en los nombres de ruta de Windows.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-07-28 CVE Reserved
  • 2019-07-28 CVE Published
  • 2021-07-04 First Exploit
  • 2024-08-05 CVE Updated
  • 2024-09-13 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Palletsprojects
Search vendor "Palletsprojects"
Werkzeug
Search vendor "Palletsprojects" for product "Werkzeug"
< 0.15.5
Search vendor "Palletsprojects" for product "Werkzeug" and version " < 0.15.5"
-
Affected
in Microsoft
Search vendor "Microsoft"
Windows
Search vendor "Microsoft" for product "Windows"
--
Safe