Skip to content

Pallets Werkzeug cross-site scripting vulnerability

Moderate severity GitHub Reviewed Published May 14, 2022 to the GitHub Advisory Database • Updated Jan 27, 2023

Package

pip Werkzeug (pip)

Affected versions

< 0.11.11

Patched versions

0.11.11

Description

Cross-site scripting (XSS) vulnerability in the render_full function in debug/tbtools.py in the debugger in Pallets Werkzeug before 0.11.11 (as used in Pallets Flask and other products) allows remote attackers to inject arbitrary web script or HTML via a field that contains an exception message.

References

Published by the National Vulnerability Database Oct 23, 2017
Published to the GitHub Advisory Database May 14, 2022
Reviewed Jun 17, 2022
Last updated Jan 27, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2016-10516

GHSA ID

GHSA-h2fp-xgx6-xh6f

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.