Lucene search

K

Web2py Security Vulnerabilities

cve
cve

CVE-2023-45158

An OS command injection vulnerability exists in web2py 2.24.1 and earlier. When the product is configured to use notifySendHandler for logging (not the default configuration), a crafted web request may execute an arbitrary OS command on the web server using the...

9.8CVSS

7.6AI Score

0.001EPSS

2023-10-16 08:15 AM
25
cve
cve

CVE-2023-22432

Open redirect vulnerability exists in web2py versions prior to 2.23.1. When using the tool, a web2py user may be redirected to an arbitrary website by accessing a specially crafted URL. As a result, the user may become a victim of a phishing...

6.1CVSS

6.1AI Score

0.009EPSS

2023-03-06 12:15 AM
40
cve
cve

CVE-2022-33146

Open redirect vulnerability in web2py versions prior to 2.22.5 allows a remote attacker to redirect a user to an arbitrary web site and conduct a phishing attack by having a user to access a specially crafted...

6.1CVSS

6.1AI Score

0.001EPSS

2022-06-27 01:15 AM
67
8
cve
cve

CVE-2016-3953

The sample web application in web2py before 2.14.2 might allow remote attackers to execute arbitrary code via vectors involving use of a hardcoded encryption key when calling the session.connect...

9.8CVSS

9.6AI Score

0.021EPSS

2018-02-06 06:29 PM
42
cve
cve

CVE-2016-3957

The secure_load function in gluon/utils.py in web2py before 2.14.2 uses pickle.loads to deserialize session information stored in cookies, which might allow remote attackers to execute arbitrary code by leveraging knowledge of...

9.8CVSS

6.2AI Score

0.021EPSS

2018-02-06 06:29 PM
43
cve
cve

CVE-2016-3952

web2py before 2.14.1, when using the standalone version, allows remote attackers to obtain environment variable values via a direct request to examples/template_examples/beautify. NOTE: this issue can be leveraged by remote attackers to gain administrative...

7.8CVSS

8.2AI Score

0.003EPSS

2018-02-06 06:29 PM
37
cve
cve

CVE-2016-3954

web2py before 2.14.2 allows remote attackers to obtain the session_cookie_key value via a direct request to examples/simple_examples/status. NOTE: this issue can be leveraged by remote attackers to execute arbitrary code using...

5.5CVSS

7.8AI Score

0.004EPSS

2018-02-06 06:29 PM
53
cve
cve

CVE-2015-6961

Open redirect vulnerability in gluon/tools.py in Web2py 2.9.11 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the _next parameter to...

6.1CVSS

6.2AI Score

0.001EPSS

2017-10-18 08:29 PM
21
cve
cve

CVE-2016-10321

web2py before 2.14.6 does not properly check if a host is denied before verifying passwords, allowing a remote attacker to perform brute-force...

9.8CVSS

9.3AI Score

0.008EPSS

2017-04-10 02:59 PM
51
4
cve
cve

CVE-2016-4806

Web2py versions 2.14.5 and below was affected by Local File Inclusion vulnerability, which allows a malicious intended user to read/access web server sensitive...

7.5CVSS

8AI Score

0.006EPSS

2017-01-11 04:59 PM
33
4
cve
cve

CVE-2016-4807

Web2py versions 2.14.5 and below was affected by Reflected XSS vulnerability, which allows an attacker to perform an XSS attack on logged in user...

4.8CVSS

8.3AI Score

0.001EPSS

2017-01-11 04:59 PM
28
cve
cve

CVE-2016-4808

Web2py versions 2.14.5 and below was affected by CSRF (Cross Site Request Forgery) vulnerability, which allows an attacker to trick a logged in user to perform some unwanted actions i.e An attacker can trick an victim to disable the installed application just by sending a URL to...

8.8CVSS

8.6AI Score

0.004EPSS

2017-01-11 04:59 PM
28
cve
cve

CVE-2013-2311

Cross-site scripting (XSS) vulnerability in static/js/share.js (aka the social bookmarking widget) in Web2py before 2.3.1 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.8AI Score

0.001EPSS

2013-05-22 01:29 PM
18