Lucene search

K

Werkzeug Security Vulnerabilities

cve
cve

CVE-2024-34069

Werkzeug is a comprehensive WSGI web application library. The debugger in affected versions of Werkzeug can allow an attacker to execute code on a developer's machine under some circumstances. This requires the attacker to get the developer to interact with a domain and subdomain they control, and....

7.5CVSS

7.1AI Score

0.0004EPSS

2024-05-06 03:15 PM
60
cve
cve

CVE-2023-46136

Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing...

7.5CVSS

6.7AI Score

0.001EPSS

2023-10-25 06:17 PM
147
cve
cve

CVE-2023-23934

Werkzeug is a comprehensive WSGI web application library. Browsers may allow "nameless" cookies that look like =value instead of key=value. A vulnerable browser may allow a compromised application on an adjacent subdomain to exploit this to set a cookie like =__Host-test=bad for another subdomain.....

3.5CVSS

5.1AI Score

0.001EPSS

2023-02-14 08:15 PM
88
cve
cve

CVE-2023-25577

Werkzeug is a comprehensive WSGI web application library. Prior to version 2.2.3, Werkzeug's multipart form data parser will parse an unlimited number of parts, including file parts. Parts can be a small amount of bytes, but each requires CPU time to parse and may use more memory as Python data....

7.5CVSS

7.2AI Score

0.001EPSS

2023-02-14 08:15 PM
129
cve
cve

CVE-2022-29361

Improper parsing of HTTP requests in Pallets Werkzeug v2.1.0 and below allows attackers to perform HTTP Request Smuggling using a crafted HTTP request with multiple requests included inside the body. NOTE: the vendor's position is that this behavior can only occur in unsupported configurations...

9.8CVSS

9.2AI Score

0.001EPSS

2022-05-25 01:15 AM
133
8
cve
cve

CVE-2020-28724

Open redirect vulnerability in werkzeug before 0.11.6 via a double slash in the...

6.1CVSS

6.2AI Score

0.001EPSS

2020-11-18 03:15 PM
76
cve
cve

CVE-2019-14806

Pallets Werkzeug before 0.15.3, when used with Docker, has insufficient debugger PIN randomness because Docker containers share the same machine...

7.5CVSS

7.3AI Score

0.002EPSS

2019-08-09 03:15 PM
180
cve
cve

CVE-2019-14322

In Pallets Werkzeug before 0.15.5, SharedDataMiddleware mishandles drive names (such as C:) in Windows...

7.5CVSS

7.3AI Score

0.644EPSS

2019-07-28 01:15 PM
162
2
cve
cve

CVE-2016-10516

Cross-site scripting (XSS) vulnerability in the render_full function in debug/tbtools.py in the debugger in Pallets Werkzeug before 0.11.11 (as used in Pallets Flask and other products) allows remote attackers to inject arbitrary web script or HTML via a field that contains an exception...

6.1CVSS

5.9AI Score

0.002EPSS

2017-10-23 04:29 PM
79