This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Palletsprojects First view 2017-10-23
Product Werkzeug Last view 2023-10-25
Version 0.5 Type Application
Update *  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:palletsprojects:werkzeug

Activity : Overall

Related : CVE

  Date Alert Description
7.5 2023-10-25 CVE-2023-46136

Werkzeug is a comprehensive WSGI web application library. If an upload of a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. This vulnerability has been patched in version 3.0.1.

7.5 2023-02-14 CVE-2023-25577

Werkzeug is a comprehensive WSGI web application library. Prior to version 2.2.3, Werkzeug's multipart form data parser will parse an unlimited number of parts, including file parts. Parts can be a small amount of bytes, but each requires CPU time to parse and may use more memory as Python data. If a request can be made to an endpoint that accesses `request.data`, `request.form`, `request.files`, or `request.get_data(parse_form_data=False)`, it can cause unexpectedly high resource usage. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. The amount of RAM required can trigger an out of memory kill of the process. Unlimited file parts can use up memory and file handles. If many concurrent requests are sent continuously, this can exhaust or kill all available workers. Version 2.2.3 contains a patch for this issue.

3.5 2023-02-14 CVE-2023-23934

Werkzeug is a comprehensive WSGI web application library. Browsers may allow "nameless" cookies that look like `=value` instead of `key=value`. A vulnerable browser may allow a compromised application on an adjacent subdomain to exploit this to set a cookie like `=__Host-test=bad` for another subdomain. Werkzeug prior to 2.2.3 will parse the cookie `=__Host-test=bad` as __Host-test=bad`. If a Werkzeug application is running next to a vulnerable or malicious subdomain which sets such a cookie using a vulnerable browser, the Werkzeug application will see the bad cookie value but the valid cookie key. The issue is fixed in Werkzeug 2.2.3.

9.8 2022-05-25 CVE-2022-29361

Improper parsing of HTTP requests in Pallets Werkzeug v2.1.0 and below allows attackers to perform HTTP Request Smuggling using a crafted HTTP request with multiple requests included inside the body. NOTE: the vendor's position is that this behavior can only occur in unsupported configurations involving development mode and an HTTP server from outside the Werkzeug project

6.1 2020-11-18 CVE-2020-28724

Open redirect vulnerability in werkzeug before 0.11.6 via a double slash in the URL.

7.5 2019-08-09 CVE-2019-14806

Pallets Werkzeug before 0.15.3, when used with Docker, has insufficient debugger PIN randomness because Docker containers share the same machine id.

7.5 2019-07-28 CVE-2019-14322

In Pallets Werkzeug before 0.15.5, SharedDataMiddleware mishandles drive names (such as C:) in Windows pathnames.

6.1 2017-10-23 CVE-2016-10516

Cross-site scripting (XSS) vulnerability in the render_full function in debug/tbtools.py in the debugger in Pallets Werkzeug before 0.11.11 (as used in Pallets Flask and other products) allows remote attackers to inject arbitrary web script or HTML via a field that contains an exception message.

CWE : Common Weakness Enumeration

%idName
12% (1) CWE-787 Out-of-bounds Write
12% (1) CWE-770 Allocation of Resources Without Limits or Throttling
12% (1) CWE-601 URL Redirection to Untrusted Site ('Open Redirect')
12% (1) CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggli...
12% (1) CWE-331 Insufficient Entropy
12% (1) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
12% (1) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...
12% (1) CWE-20 Improper Input Validation

Nessus® Vulnerability Scanner

id Description
2018-01-15 Name: The remote Fedora host is missing a security update.
File: fedora_2017-654136ee16.nasl - Type: ACT_GATHER_INFO
2017-12-01 Name: The remote Fedora host is missing a security update.
File: fedora_2017-23c3f02995.nasl - Type: ACT_GATHER_INFO
2017-11-27 Name: The remote Debian host is missing a security update.
File: debian_DLA-1191.nasl - Type: ACT_GATHER_INFO
2017-10-26 Name: The remote Ubuntu host is missing one or more security-related patches.
File: ubuntu_USN-3463-1.nasl - Type: ACT_GATHER_INFO