Lucene search

K

Pyload Security Vulnerabilities

cve
cve

CVE-2024-32880

pyload is an open-source Download Manager written in pure Python. An authenticated user can change the download folder and upload a crafted template to the specified folder lead to remote code execution. There is no fix available at the time of...

9.1CVSS

7.8AI Score

0.0004EPSS

2024-04-26 06:15 PM
44
cve
cve

CVE-2024-24808

pyLoad is an open-source Download Manager written in pure Python. There is an open redirect vulnerability due to incorrect validation of input values when redirecting users after login. pyLoad is validating URLs via the get_redirect_url function when redirecting users at login. This vulnerability.....

6.1CVSS

7.3AI Score

0.0005EPSS

2024-02-06 04:15 AM
18
cve
cve

CVE-2024-22416

pyLoad is a free and open-source Download Manager written in pure Python. The pyload API allows any API call to be made using GET requests. Since the session cookie is not set to SameSite: strict, this opens the library up to severe attack possibilities via a Cross-Site Request Forgery (CSRF)...

8.8CVSS

7.5AI Score

0.001EPSS

2024-01-18 12:15 AM
11
cve
cve

CVE-2024-21644

pyLoad is the free and open-source Download Manager written in pure Python. Any unauthenticated user can browse to a specific URL to expose the Flask config, including the SECRET_KEY variable. This issue has been patched in version...

7.5CVSS

7.4AI Score

0.148EPSS

2024-01-08 02:15 PM
13
cve
cve

CVE-2023-47890

pyLoad 0.5.0 is vulnerable to Unrestricted File...

8.8CVSS

7.1AI Score

0.001EPSS

2024-01-08 08:15 PM
19
cve
cve

CVE-2024-21645

pyLoad is the free and open-source Download Manager written in pure Python. A log injection vulnerability was identified in pyload allowing any unauthenticated actor to inject arbitrary messages into the logs gathered by pyload. Forged or otherwise, corrupted log files can be used to cover an...

5.3CVSS

7.8AI Score

0.011EPSS

2024-01-08 02:15 PM
74
cve
cve

CVE-2023-0297

Code Injection in GitHub repository pyload/pyload prior to...

9.8CVSS

9.5AI Score

0.51EPSS

2023-01-14 03:15 AM
158
cve
cve

CVE-2023-0509

Improper Certificate Validation in GitHub repository pyload/pyload prior to...

7.4CVSS

7.4AI Score

0.001EPSS

2023-01-26 10:15 PM
39
cve
cve

CVE-2023-0488

Cross-site Scripting (XSS) - Stored in GitHub repository pyload/pyload prior to...

9.6CVSS

5.3AI Score

0.001EPSS

2023-01-26 10:15 PM
41
cve
cve

CVE-2023-0435

Excessive Attack Surface in GitHub repository pyload/pyload prior to...

4CVSS

9.5AI Score

0.002EPSS

2023-01-22 10:15 PM
43
cve
cve

CVE-2023-0434

Improper Input Validation in GitHub repository pyload/pyload prior to...

5.4CVSS

7.5AI Score

0.001EPSS

2023-01-22 01:15 AM
25
cve
cve

CVE-2023-0227

Insufficient Session Expiration in GitHub repository pyload/pyload prior to...

8.3CVSS

6.4AI Score

0.001EPSS

2023-01-12 01:15 AM
33
cve
cve

CVE-2023-0057

Improper Restriction of Rendered UI Layers or Frames in GitHub repository pyload/pyload prior to...

3.1CVSS

6.2AI Score

0.001EPSS

2023-01-05 01:15 AM
52
cve
cve

CVE-2023-0055

Sensitive Cookie in HTTPS Session Without 'Secure' Attribute in GitHub repository pyload/pyload prior to...

3.1CVSS

5.3AI Score

0.001EPSS

2023-01-04 10:15 PM
53