Vulnerability CVE-2016-10516


Published: 2017-10-23

Description:
Cross-site scripting (XSS) vulnerability in the render_full function in debug/tbtools.py in the debugger in Pallets Werkzeug before 0.11.11 (as used in Pallets Flask and other products) allows remote attackers to inject arbitrary web script or HTML via a field that contains an exception message.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Palletsprojects -> Werkzeug 

 References:
http://blog.neargle.com/2016/09/21/flask-src-review-get-a-xss-from-debuger/
https://github.com/pallets/werkzeug/pull/1001
https://lists.debian.org/debian-lts-announce/2017/11/msg00037.html

Copyright 2024, cxsecurity.com

 

Back to Top