Werkzeug is a comprehensive WSGI web application library. The debugger in affected versions of Werkzeug can allow an attacker to execute code on a developer's machine under some circumstances. This requires the attacker to get the developer to interact with a domain and subdomain they control, and enter the debugger PIN, but if they are successful it allows access to the debugger even if it is only running on localhost. This also requires the attacker to guess a URL in the developer's application that will trigger the debugger. This vulnerability is fixed in 3.0.3.
History

Fri, 06 Sep 2024 14:00:00 +0000

Type Values Removed Values Added
CPEs cpe:/a:redhat:openshift_ironic:4.15::el9

Thu, 29 Aug 2024 10:30:00 +0000

Type Values Removed Values Added
First Time appeared Redhat openshift Ironic
CPEs cpe:/a:redhat:openshift_ironic:4.12::el9
Vendors & Products Redhat openshift Ironic

Tue, 13 Aug 2024 23:00:00 +0000

Type Values Removed Values Added
First Time appeared Redhat
Redhat openshift
CPEs cpe:/a:redhat:openshift:4.16::el9
Vendors & Products Redhat
Redhat openshift

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-05-06T14:44:38.780Z

Updated: 2024-08-02T02:42:59.861Z

Reserved: 2024-04-30T06:56:33.381Z

Link: CVE-2024-34069

cve-icon Vulnrichment

Updated: 2024-08-02T02:42:59.861Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-05-06T15:15:23.990

Modified: 2024-06-14T13:15:51.803

Link: CVE-2024-34069

cve-icon Redhat

Severity : Important

Publid Date: 2024-05-06T00:00:00Z

Links: CVE-2024-34069 - Bugzilla