Lucene search

K

Flask Security Vulnerabilities

cve
cve

CVE-2024-1681

corydolphin/flask-cors is vulnerable to log injection when the log level is set to debug. An attacker can inject fake log entries into the log file by sending a specially crafted GET request containing a CRLF sequence in the request path. This vulnerability allows attackers to corrupt log files,...

5.3CVSS

7.4AI Score

0.0004EPSS

2024-04-19 08:15 PM
37
cve
cve

CVE-2024-27083

Flask-AppBuilder is an application development framework, built on top of Flask. A Cross-Site Scripting (XSS) vulnerability has been discovered on the OAuth login page. An attacker could trick a user to follow a specially crafted URL to the OAuth login page. This URL could inject and execute...

4.3CVSS

6.1AI Score

0.0004EPSS

2024-02-29 01:44 AM
74
cve
cve

CVE-2024-25128

Flask-AppBuilder is an application development framework, built on top of Flask. When Flask-AppBuilder is set to AUTH_TYPE AUTH_OID, it allows an attacker to forge an HTTP request, that could deceive the backend into using any requested OpenID service. This vulnerability could grant an attacker...

9.1CVSS

7.1AI Score

0.0004EPSS

2024-02-29 01:44 AM
78
cve
cve

CVE-2023-49438

An open redirect vulnerability in the python package Flask-Security-Too <=5.3.2 allows attackers to redirect unsuspecting users to malicious sites via a crafted URL by abusing the ?next parameter on the /login and /register...

6.1CVSS

7.1AI Score

0.001EPSS

2023-12-26 10:15 PM
26
cve
cve

CVE-2023-34110

Flask-AppBuilder is an application development framework, built on top of Flask. Prior to version 4.3.2, an authenticated malicious actor with Admin privileges, could by adding a special character on the add, edit User forms trigger a database error, this error is surfaced back to this actor on...

2.7CVSS

3.4AI Score

0.001EPSS

2023-06-22 11:15 PM
28
cve
cve

CVE-2023-30861

Flask is a lightweight WSGI web application framework. When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by the proxy to other clients. If the proxy also caches Set-Cookie headers, it may send one client's session...

7.5CVSS

7.3AI Score

0.002EPSS

2023-05-02 06:15 PM
127
cve
cve

CVE-2023-29005

Flask-AppBuilder versions before 4.3.0 lack rate limiting which can allow an attacker to brute-force user credentials. Version 4.3.0 includes the ability to enable rate limiting using AUTH_RATE_LIMITED = True, RATELIMIT_ENABLED = True, and setting an...

7.5CVSS

7.4AI Score

0.002EPSS

2023-04-10 09:15 PM
93
cve
cve

CVE-2021-23385

This affects all versions of package Flask-Security. When using the get_post_logout_redirect and get_post_login_redirect functions, it is possible to bypass URL validation and redirect a user to an arbitrary URL by providing multiple back slashes such as \evil.com/path. This vulnerability is only.....

6.1CVSS

6.3AI Score

0.001EPSS

2022-08-02 02:15 PM
66
5
cve
cve

CVE-2022-31177

Flask-AppBuilder is an application development framework built on top of Flask python framework. In versions prior to 4.1.3 an authenticated Admin user could query other users by their salted and hashed passwords strings. These filters could be made by using partial hashed password strings. The...

2.7CVSS

3.3AI Score

0.001EPSS

2022-08-01 07:15 PM
77
6
cve
cve

CVE-2022-31512

The Atom02/flask-mvc repository through 2020-09-14 on GitHub allows absolute path traversal because the Flask send_file function is used...

9.3CVSS

9.3AI Score

0.002EPSS

2022-07-11 01:15 AM
42
5
cve
cve

CVE-2022-31549

The olmax99/helm-flask-celery repository before 2022-05-25 on GitHub allows absolute path traversal because the Flask send_file function is used...

9.3CVSS

9.3AI Score

0.002EPSS

2022-07-11 01:15 AM
37
6
cve
cve

CVE-2022-31571

The akashtalole/python-flask-restful-api repository through 2019-09-16 on GitHub allows absolute path traversal because the Flask send_file function is used...

9.3CVSS

9.3AI Score

0.002EPSS

2022-07-11 01:15 AM
426
8
cve
cve

CVE-2022-31551

The pleomax00/flask-mongo-skel repository through 2012-11-01 on GitHub allows absolute path traversal because the Flask send_file function is used...

9.3CVSS

9.3AI Score

0.002EPSS

2022-07-11 01:15 AM
44
5
cve
cve

CVE-2022-31527

The Wildog/flask-file-server repository through 2020-02-20 on GitHub allows absolute path traversal because the Flask send_file function is used...

9.3CVSS

9.3AI Score

0.002EPSS

2022-07-11 01:15 AM
43
6
cve
cve

CVE-2022-31559

The tsileo/flask-yeoman repository through 2013-09-13 on GitHub allows absolute path traversal because the Flask send_file function is used...

9.3CVSS

9.3AI Score

0.002EPSS

2022-07-11 01:15 AM
28
5
cve
cve

CVE-2022-24880

flask-session-captcha is a package which allows users to extend Flask by adding an image based captcha stored in a server side session. In versions prior to 1.2.1, he captcha.validate() function would return None if passed no value (e.g. by submitting an having an empty form). If implementing...

5.3CVSS

5.1AI Score

0.001EPSS

2022-04-25 10:15 PM
79
cve
cve

CVE-2022-24776

Flask-AppBuilder is an application development framework, built on top of the Flask web framework. Flask-AppBuilder contains an open redirect vulnerability when using database authentication login page on versions below 3.4.5. This issue is fixed in version 3.4.5. There are currently no known...

6.1CVSS

6.1AI Score

0.001EPSS

2022-03-24 08:15 PM
74
cve
cve

CVE-2022-21659

Flask-AppBuilder is an application development framework, built on top of the Flask web framework. In affected versions there exists a user enumeration vulnerability. This vulnerability allows for a non authenticated user to enumerate existing accounts by timing the response time from the server...

5.3CVSS

5AI Score

0.001EPSS

2022-01-31 09:15 PM
61
cve
cve

CVE-2021-41265

Flask-AppBuilder is a development framework built on top of Flask. Verions prior to 3.3.4 contain an improper authentication vulnerability in the REST API. The issue allows for a malicious actor with a carefully crafted request to successfully authenticate and gain access to existing protected...

8.8CVSS

8.7AI Score

0.002EPSS

2021-12-09 05:15 PM
45
cve
cve

CVE-2021-32838

Flask-RESTX (pypi package flask-restx) is a community driven fork of Flask-RESTPlus. Flask-RESTX before version 0.5.1 is vulnerable to ReDoS (Regular Expression Denial of Service) in email_regex. This is fixed in version...

7.5CVSS

7.3AI Score

0.006EPSS

2021-09-20 06:15 PM
53
cve
cve

CVE-2021-32805

Flask-AppBuilder is an application development framework, built on top of Flask. In affected versions if using Flask-AppBuilder OAuth, an attacker can share a carefully crafted URL with a trusted domain for an application built with Flask-AppBuilder, this URL can redirect a user to a malicious...

6.1CVSS

6.1AI Score

0.001EPSS

2021-09-08 06:15 PM
43
cve
cve

CVE-2020-18701

Incorrect Access Control in Lin-CMS-Flask v0.1.1 allows remote attackers to obtain sensitive information and/or gain privileges due to the application not invalidating a user's authentication token upon logout, which allows for replaying...

9.8CVSS

9.3AI Score

0.005EPSS

2021-08-16 06:15 PM
28
cve
cve

CVE-2020-18699

Cross Site Scripting (XSS) in Lin-CMS-Flask v0.1.1 allows remote attackers to execute arbitrary code by entering scripts in the the 'Username' parameter of the in component...

6.1CVSS

6.3AI Score

0.001EPSS

2021-08-16 06:15 PM
24
cve
cve

CVE-2020-18698

Improper Authentication in Lin-CMS-Flask v0.1.1 allows remote attackers to launch brute force login attempts without restriction via the 'login' function in the component...

9.8CVSS

9.4AI Score

0.006EPSS

2021-08-16 06:15 PM
34
cve
cve

CVE-2021-23401

This affects all versions of package Flask-User. When using the make_safe_url function, it is possible to bypass URL validation and redirect a user to an arbitrary URL by providing multiple back slashes such as /////evil.com/path or \evil.com/path. This vulnerability is only exploitable if an...

6.1CVSS

6.4AI Score

0.001EPSS

2021-07-05 11:15 AM
73
2
cve
cve

CVE-2021-29621

Flask-AppBuilder is a development framework, built on top of Flask. User enumeration in database authentication in Flask-AppBuilder <= 3.2.3. Allows for a non authenticated user to enumerate existing accounts by timing the response time from the server when you are logging in. Upgrade to version...

5.3CVSS

5.2AI Score

0.007EPSS

2021-06-07 07:15 PM
48
11
cve
cve

CVE-2021-32618

The Python "Flask-Security-Too" package is used for adding security features to your Flask application. It is an is an independently maintained version of Flask-Security based on the 3.0.0 version of Flask-Security. All versions of Flask-Security-Too allow redirects after many successful views...

6.1CVSS

6.5AI Score

0.001EPSS

2021-05-17 06:15 PM
56
cve
cve

CVE-2021-33026

The Flask-Caching extension through 1.10.1 for Flask relies on Pickle for serialization, which may lead to remote code execution or local privilege escalation. If an attacker gains access to cache storage (e.g., filesystem, Memcached, Redis, etc.), they can construct a crafted payload, poison the.....

9.8CVSS

9.5AI Score

0.008EPSS

2021-05-13 11:15 PM
120
2
cve
cve

CVE-2021-21241

The Python "Flask-Security-Too" package is used for adding security features to your Flask application. It is an is a independently maintained version of Flask-Security based on the 3.0.0 version of Flask-Security. In Flask-Security-Too from version 3.3.0 and before version 3.4.5, the /login and...

7.4CVSS

7.3AI Score

0.001EPSS

2021-01-11 09:15 PM
71
2
cve
cve

CVE-2020-25032

An issue was discovered in Flask-CORS (aka CORS Middleware for Flask) before 3.0.9. It allows ../ directory traversal to access private resources because resource matching does not ensure that pathnames are in a canonical...

7.5CVSS

7.2AI Score

0.01EPSS

2020-08-31 04:15 AM
152
cve
cve

CVE-2019-1010083

The Pallets Project Flask before 1.0 is affected by: unexpected memory usage. The impact is: denial of service. The attack vector is: crafted encoded JSON data. The fixed version is: 1. NOTE: this may overlap...

7.5CVSS

7.3AI Score

0.001EPSS

2019-07-17 02:15 PM
59
cve
cve

CVE-2018-16516

helpers.py in Flask-Admin 1.5.2 has Reflected XSS via a crafted...

6.1CVSS

5.7AI Score

0.001EPSS

2018-09-05 02:29 PM
60
cve
cve

CVE-2018-1000656

The Pallets Project flask version Before 0.12.3 contains a CWE-20: Improper Input Validation vulnerability in flask that can result in Large amount of memory usage possibly leading to denial of service. This attack appear to be exploitable via Attacker provides JSON data in incorrect encoding....

7.5CVSS

7.3AI Score

0.003EPSS

2018-08-20 07:31 PM
334