Filtered by vendor Palletsprojects Subscriptions
Filtered by product Werkzeug Subscriptions
Total 8 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2016-10516 2 Palletsprojects, Redhat 3 Werkzeug, Satellite, Satellite Capsule 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in the render_full function in debug/tbtools.py in the debugger in Pallets Werkzeug before 0.11.11 (as used in Pallets Flask and other products) allows remote attackers to inject arbitrary web script or HTML via a field that contains an exception message.
CVE-2019-14806 2 Opensuse, Palletsprojects 2 Leap, Werkzeug 2024-08-05 7.5 High
Pallets Werkzeug before 0.15.3, when used with Docker, has insufficient debugger PIN randomness because Docker containers share the same machine id.
CVE-2019-14322 2 Microsoft, Palletsprojects 2 Windows, Werkzeug 2024-08-05 7.5 High
In Pallets Werkzeug before 0.15.5, SharedDataMiddleware mishandles drive names (such as C:) in Windows pathnames.
CVE-2020-28724 1 Palletsprojects 1 Werkzeug 2024-08-04 6.1 Medium
Open redirect vulnerability in werkzeug before 0.11.6 via a double slash in the URL.
CVE-2022-29361 1 Palletsprojects 1 Werkzeug 2024-08-03 9.8 Critical
Improper parsing of HTTP requests in Pallets Werkzeug v2.1.0 and below allows attackers to perform HTTP Request Smuggling using a crafted HTTP request with multiple requests included inside the body. NOTE: the vendor's position is that this behavior can only occur in unsupported configurations involving development mode and an HTTP server from outside the Werkzeug project
CVE-2023-46136 2 Palletsprojects, Redhat 3 Werkzeug, Openshift Ironic, Openstack 2024-08-02 8 High
Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1.
CVE-2023-25577 2 Palletsprojects, Redhat 5 Werkzeug, Openshift, Openshift Ironic and 2 more 2024-08-02 7.5 High
Werkzeug is a comprehensive WSGI web application library. Prior to version 2.2.3, Werkzeug's multipart form data parser will parse an unlimited number of parts, including file parts. Parts can be a small amount of bytes, but each requires CPU time to parse and may use more memory as Python data. If a request can be made to an endpoint that accesses `request.data`, `request.form`, `request.files`, or `request.get_data(parse_form_data=False)`, it can cause unexpectedly high resource usage. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. The amount of RAM required can trigger an out of memory kill of the process. Unlimited file parts can use up memory and file handles. If many concurrent requests are sent continuously, this can exhaust or kill all available workers. Version 2.2.3 contains a patch for this issue.
CVE-2023-23934 2 Palletsprojects, Redhat 2 Werkzeug, Openstack 2024-08-02 2.6 Low
Werkzeug is a comprehensive WSGI web application library. Browsers may allow "nameless" cookies that look like `=value` instead of `key=value`. A vulnerable browser may allow a compromised application on an adjacent subdomain to exploit this to set a cookie like `=__Host-test=bad` for another subdomain. Werkzeug prior to 2.2.3 will parse the cookie `=__Host-test=bad` as __Host-test=bad`. If a Werkzeug application is running next to a vulnerable or malicious subdomain which sets such a cookie using a vulnerable browser, the Werkzeug application will see the bad cookie value but the valid cookie key. The issue is fixed in Werkzeug 2.2.3.