Vulnerability CVE-2020-15141


Published: 2020-08-14

Description:
In openapi-python-client before version 0.5.3, there is a path traversal vulnerability. If a user generated a client using a maliciously crafted OpenAPI document, it is possible for generated files to be placed in arbitrary locations on disk.

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Openapi-python-client project -> Openapi-python-client 

 References:
https://github.com/triaxtec/openapi-python-client/blob/main/CHANGELOG.md#053---2020-08-13
https://github.com/triaxtec/openapi-python-client/commit/3e7dfae5d0b3685abf1ede1bc6c086a116ac4746
https://github.com/triaxtec/openapi-python-client/security/advisories/GHSA-7wgr-7666-7pwj
https://pypi.org/project/openapi-python-client

Copyright 2024, cxsecurity.com

 

Back to Top