Lucene search

K
githubGitHub Advisory DatabaseGHSA-J544-7Q9P-6XP8
HistoryMay 24, 2022 - 4:51 p.m.

Pallets Werkzeug vulnerable to Path Traversal

2022-05-2416:51:33
CWE-22
GitHub Advisory Database
github.com
58
pallets werkzeug
path traversal
vulnerability
shareddatamiddleware
windows
pathnames

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.753

Percentile

98.2%

In Pallets Werkzeug before 0.15.5, SharedDataMiddleware mishandles drive names (such as C:) in Windows pathnames.

Affected configurations

Vulners
Node
palletsprojectswerkzeugRange<0.15.5
VendorProductVersionCPE
palletsprojectswerkzeug*cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.753

Percentile

98.2%