Lucene search

K

Twisted Security Vulnerabilities

cve
cve

CVE-2023-46137

Twisted is an event-based framework for internet applications. Prior to version 23.10.0rc1, when sending multiple HTTP requests in one TCP packet, twisted.web will process the requests asynchronously without guaranteeing the response order. If one of the endpoints is controlled by an attacker, the....

5.3CVSS

6.6AI Score

0.0005EPSS

2023-10-25 09:15 PM
55
cve
cve

CVE-2022-39348

Twisted is an event-based framework for internet applications. Started with version 0.9.4, when the host header does not match a configured host twisted.web.vhost.NameVirtualHost will return a NoResource resource which renders the Host header unescaped into the 404 response allowing HTML and...

5.4CVSS

5.5AI Score

0.002EPSS

2022-10-26 08:15 PM
179
8
cve
cve

CVE-2022-24801

Twisted is an event-based framework for internet applications, supporting Python 3.6+. Prior to version 22.4.0rc1, the Twisted Web HTTP 1.1 server, located in the twisted.web.http module, parsed several HTTP request constructs more leniently than permitted by RFC 7230. This non-conformant parsing.....

8.1CVSS

8.2AI Score

0.007EPSS

2022-04-04 06:15 PM
205
4
cve
cve

CVE-2022-21716

Twisted is an event-based framework for internet applications, supporting Python 3.6+. Prior to 22.2.0, Twisted SSH client and server implement is able to accept an infinite amount of data for the peer's SSH version identifier. This ends up with a buffer using all the available memory. The attach.....

7.5CVSS

7.3AI Score

0.004EPSS

2022-03-03 09:15 PM
246
4
cve
cve

CVE-2022-21712

twisted is an event-driven networking engine written in Python. In affected versions twisted exposes cookies and authorization headers when following cross-origin redirects. This issue is present in the twited.web.RedirectAgent and twisted.web. BrowserLikeRedirectAgent functions. Users are advised....

7.5CVSS

7.1AI Score

0.003EPSS

2022-02-07 10:15 PM
201
2
cve
cve

CVE-2020-10109

In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with a content-length and a chunked encoding header, the content-length took precedence and the remainder of the request body was interpreted as a pipelined...

9.8CVSS

9.2AI Score

0.01EPSS

2020-03-12 01:15 PM
135
cve
cve

CVE-2020-10108

In Twisted Web through 19.10.0, there was an HTTP request splitting vulnerability. When presented with two content-length headers, it ignored the first header. When the second content-length value was set to zero, the request body was interpreted as a pipelined...

9.8CVSS

9.1AI Score

0.009EPSS

2020-03-12 01:15 PM
141
cve
cve

CVE-2016-1000111

Twisted before 16.3.1 does not attempt to address RFC 3875 section 4.1.18 namespace conflicts and therefore does not protect CGI applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect a CGI application's...

5.3CVSS

5AI Score

0.004EPSS

2020-03-11 08:15 PM
116
cve
cve

CVE-2014-7143

Python Twisted 14.0 trustRoot is not respected in HTTP...

7.5CVSS

7.5AI Score

0.011EPSS

2019-11-12 02:15 PM
30
cve
cve

CVE-2019-12855

In words.protocols.jabber.xmlstream in Twisted through 19.2.1, XMPP support did not verify certificates when used with TLS, allowing an attacker to MITM...

7.4CVSS

7.2AI Score

0.003EPSS

2019-06-16 12:29 PM
271
cve
cve

CVE-2019-12387

In Twisted before 19.2.1, twisted.web did not validate or sanitize URIs or HTTP methods, allowing an attacker to inject invalid characters such as...

6.1CVSS

6.2AI Score

0.002EPSS

2019-06-10 12:29 PM
193