Vulnerabilities

9 via 48 paths

Dependencies

67

Source

GitHub

Commit

82d270ad

Find, fix and prevent vulnerabilities in your code.

Severity
  • 4
  • 4
  • 1
Status
  • 9
  • 0
  • 0

high severity

Information Exposure

  • Vulnerable module: flask
  • Introduced through: flask@1.1.2, flask-bcrypt@0.7.1 and others

Detailed paths

  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask@1.1.2
    Remediation: Upgrade to flask@2.2.5.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask-bcrypt@0.7.1 flask@1.1.2
    Remediation: Upgrade to flask-bcrypt@0.7.1.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask-cli@0.4.0 flask@1.1.2
    Remediation: Upgrade to flask-cli@0.4.0.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask-cors@3.0.10 flask@1.1.2
    Remediation: Upgrade to flask-cors@3.0.10.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask-restplus@0.13.0 flask@1.1.2
    Remediation: Upgrade to flask-restplus@0.13.0.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask-sqlalchemy@2.5.1 flask@1.1.2
    Remediation: Upgrade to flask-sqlalchemy@2.5.1.

Overview

Affected versions of this package are vulnerable to Information Exposure in the form of exposing the permanent session cookie, when all of the following conditions are met:

  1. The application is hosted behind a caching proxy that does not strip cookies or ignore responses with cookies.

  2. The application sets session.permanent = True.

  3. The application does not access or modify the session at any point during a request.

  4. SESSION_REFRESH_EACH_REQUEST is enabled (the default).

  5. The application does not set a Cache-Control header to indicate that a page is private or should not be cached.

A response containing data intended for one client may be cached and sent to other clients. If the proxy also caches Set-Cookie headers, it may send one client's session cookie to other clients. Under these conditions, the Vary: Cookie header is not set when a session is refreshed (re-sent to update the expiration) without being accessed or modified.

Remediation

Upgrade flask to version 2.2.5, 2.3.2 or higher.

References

high severity

NULL Pointer Dereference

  • Vulnerable module: selenium
  • Introduced through: selenium@3.141.0

Detailed paths

  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 selenium@3.141.0
    Remediation: Upgrade to selenium@4.15.1.

Overview

selenium is a Python language bindings for Selenium WebDriver

Affected versions of this package are vulnerable to NULL Pointer Dereference due to an insufficient check on CookieWndProc function. An attacker can cause the application to crash by sending specially crafted data that triggers this condition.

Remediation

Upgrade selenium to version 4.15.1 or higher.

References

high severity

Denial of Service (DoS)

  • Vulnerable module: werkzeug
  • Introduced through: werkzeug@0.16.1, flask@1.1.2 and others

Detailed paths

  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 werkzeug@0.16.1
    Remediation: Upgrade to werkzeug@2.2.3.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask@1.1.2 werkzeug@0.16.1
    Remediation: Upgrade to flask@1.1.2.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask-bcrypt@0.7.1 flask@1.1.2 werkzeug@0.16.1
    Remediation: Upgrade to flask-bcrypt@0.7.1.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask-cli@0.4.0 flask@1.1.2 werkzeug@0.16.1
    Remediation: Upgrade to flask-cli@0.4.0.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask-cors@3.0.10 flask@1.1.2 werkzeug@0.16.1
    Remediation: Upgrade to flask-cors@3.0.10.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask-restplus@0.13.0 flask@1.1.2 werkzeug@0.16.1
    Remediation: Upgrade to flask-restplus@0.13.0.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask-sqlalchemy@2.5.1 flask@1.1.2 werkzeug@0.16.1
    Remediation: Upgrade to flask-sqlalchemy@2.5.1.

Overview

Affected versions of this package are vulnerable to Denial of Service (DoS) when parsing multipart form data. An attacker can trigger the opening of multipart files containing a large number of file parts, which are processed using request.data, request.form, request.files, or request.get_data(parse_form_data=False), consuming CPU, memory, or file handles resources. The amount of CPU time required can block worker processes from handling other requests. The amount of RAM required can trigger an out-of-memory and crash the process.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its intended and legitimate users.

Unlike other vulnerabilities, DoS attacks usually do not aim at breaching security. Rather, they are focused on making websites and services unavailable to genuine users resulting in downtime.

One popular Denial of Service vulnerability is DDoS (a Distributed Denial of Service), an attack that attempts to clog network pipes to the system by generating a large volume of traffic from many machines.

When it comes to open source libraries, DoS vulnerabilities allow attackers to trigger such a crash or crippling of the service by using a flaw either in the application code or from the use of open source libraries.

Two common types of DoS vulnerabilities:

  • High CPU/Memory Consumption- An attacker sending crafted requests that could cause the system to take a disproportionate amount of time to process. For example, commons-fileupload:commons-fileupload.

  • Crash - An attacker sending crafted requests that could cause the system to crash. For Example, npm ws package

Remediation

Upgrade werkzeug to version 2.2.3 or higher.

References

high severity

Use of a Broken or Risky Cryptographic Algorithm

  • Vulnerable module: pyjwt
  • Introduced through: pyjwt@2.0.1

Detailed paths

  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 pyjwt@2.0.1
    Remediation: Upgrade to pyjwt@2.4.0.

Overview

PyJWT is a Python implementation of RFC 7519.

Affected versions of this package are vulnerable to Use of a Broken or Risky Cryptographic Algorithm via non-blacklisted public key formats, leading to key confusion.

Remediation

Upgrade PyJWT to version 2.4.0 or higher.

References

medium severity

Inefficient Algorithmic Complexity

  • Vulnerable module: werkzeug
  • Introduced through: werkzeug@0.16.1, flask@1.1.2 and others

Detailed paths

  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 werkzeug@0.16.1
    Remediation: Upgrade to werkzeug@2.3.8.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask@1.1.2 werkzeug@0.16.1
    Remediation: Upgrade to flask@1.1.2.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask-bcrypt@0.7.1 flask@1.1.2 werkzeug@0.16.1
    Remediation: Upgrade to flask-bcrypt@0.7.1.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask-cli@0.4.0 flask@1.1.2 werkzeug@0.16.1
    Remediation: Upgrade to flask-cli@0.4.0.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask-cors@3.0.10 flask@1.1.2 werkzeug@0.16.1
    Remediation: Upgrade to flask-cors@3.0.10.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask-restplus@0.13.0 flask@1.1.2 werkzeug@0.16.1
    Remediation: Upgrade to flask-restplus@0.13.0.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask-sqlalchemy@2.5.1 flask@1.1.2 werkzeug@0.16.1
    Remediation: Upgrade to flask-sqlalchemy@2.5.1.

Overview

Affected versions of this package are vulnerable to Inefficient Algorithmic Complexity in multipart data parsing. An attacker can cause a denial of service and block worker processes from handling legitimate requests by sending crafted multipart data to an endpoint that will parse it, eventually exhausting or killing all available workers.

Exploiting this vulnerability is possible if the uploaded file starts with CR or LF and is followed by megabytes of data without these characters.

Remediation

Upgrade werkzeug to version 2.3.8, 3.0.1 or higher.

References

medium severity

Information Exposure

  • Vulnerable module: requests
  • Introduced through: requests@2.25.1, kubernetes@12.0.1 and others

Detailed paths

  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 requests@2.25.1
    Remediation: Upgrade to requests@2.31.0.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 kubernetes@12.0.1 requests@2.25.1
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 google-api-python-client@2.0.2 google-api-core@1.34.1 requests@2.25.1
    Remediation: Upgrade to google-api-python-client@2.109.0.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 kubernetes@12.0.1 requests-oauthlib@2.0.0 requests@2.25.1

Overview

Affected versions of this package are vulnerable to Information Exposure by leaking Proxy-Authorization headers to destination servers during redirects to an HTTPS origin. This is a result of how rebuild_proxies is used to recompute and reattach the Proxy-Authorization header to requests when redirected.

NOTE: This behavior has only been observed to affect proxied requests when credentials are supplied in the URL user information component (e.g. https://username:password@proxy:8080), and only when redirecting to HTTPS:

  1. HTTP → HTTPS: leak

  2. HTTPS → HTTP: no leak

  3. HTTPS → HTTPS: leak

  4. HTTP → HTTP: no leak

For HTTP connections sent through the proxy, the proxy will identify the header in the request and remove it prior to forwarding to the destination server. However when sent over HTTPS, the Proxy-Authorization header must be sent in the CONNECT request as the proxy has no visibility into further tunneled requests. This results in Requests forwarding the header to the destination server unintentionally, allowing a malicious actor to potentially exfiltrate those credentials.

Workaround

This vulnerability can be avoided by setting allow_redirects to False on all calls through Requests top-level APIs, and then capturing the 3xx response codes to make a new request to the redirect destination.

Remediation

Upgrade requests to version 2.31.0 or higher.

References

medium severity

Regular Expression Denial of Service (ReDoS)

  • Vulnerable module: setuptools
  • Introduced through: google-auth@1.28.0, gunicorn@20.0.4 and others

Detailed paths

  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 google-auth@1.28.0 setuptools@40.5.0
    Remediation: Upgrade to google-auth@2.4.0.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 gunicorn@20.0.4 setuptools@40.5.0
    Remediation: Upgrade to gunicorn@20.1.0.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 kubernetes@12.0.1 setuptools@40.5.0
    Remediation: Upgrade to kubernetes@27.2.0.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 google-auth-httplib2@0.1.0 google-auth@1.28.0 setuptools@40.5.0
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 google-api-python-client@2.0.2 google-auth@1.28.0 setuptools@40.5.0
    Remediation: Upgrade to google-api-python-client@2.109.0.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 kubernetes@12.0.1 google-auth@1.28.0 setuptools@40.5.0
    Remediation: Upgrade to kubernetes@28.1.0.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 google-api-python-client@2.0.2 google-api-core@1.34.1 google-auth@1.28.0 setuptools@40.5.0
    Remediation: Upgrade to google-api-python-client@2.109.0.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 google-api-python-client@2.0.2 google-auth-httplib2@0.1.0 google-auth@1.28.0 setuptools@40.5.0

Overview

Affected versions of this package are vulnerable to Regular Expression Denial of Service (ReDoS) via crafted HTML package or custom PackageIndex page.

Note:

Only a small portion of the user base is impacted by this flaw. Setuptools maintainers pointed out that package_index is deprecated (not formally, but “in spirit”) and the vulnerability isn't reachable through standard, recommended workflows.

Details

Denial of Service (DoS) describes a family of attacks, all aimed at making a system inaccessible to its original and legitimate users. There are many types of DoS attacks, ranging from trying to clog the network pipes to the system by generating a large volume of traffic from many machines (a Distributed Denial of Service - DDoS - attack) to sending crafted requests that cause a system to crash or take a disproportional amount of time to process.

The Regular expression Denial of Service (ReDoS) is a type of Denial of Service attack. Regular expressions are incredibly powerful, but they aren't very intuitive and can ultimately end up making it easy for attackers to take your site down.

Let’s take the following regular expression as an example:

regex = /A(B|C+)+D/

This regular expression accomplishes the following:

  • A The string must start with the letter 'A'
  • (B|C+)+ The string must then follow the letter A with either the letter 'B' or some number of occurrences of the letter 'C' (the + matches one or more times). The + at the end of this section states that we can look for one or more matches of this section.
  • D Finally, we ensure this section of the string ends with a 'D'

The expression would match inputs such as ABBD, ABCCCCD, ABCBCCCD and ACCCCCD

It most cases, it doesn't take very long for a regex engine to find a match:

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCD")'
0.04s user 0.01s system 95% cpu 0.052 total

$ time node -e '/A(B|C+)+D/.test("ACCCCCCCCCCCCCCCCCCCCCCCCCCCCX")'
1.79s user 0.02s system 99% cpu 1.812 total

The entire process of testing it against a 30 characters long string takes around ~52ms. But when given an invalid string, it takes nearly two seconds to complete the test, over ten times as long as it took to test a valid string. The dramatic difference is due to the way regular expressions get evaluated.

Most Regex engines will work very similarly (with minor differences). The engine will match the first possible way to accept the current character and proceed to the next one. If it then fails to match the next one, it will backtrack and see if there was another way to digest the previous character. If it goes too far down the rabbit hole only to find out the string doesn’t match in the end, and if many characters have multiple valid regex paths, the number of backtracking steps can become very large, resulting in what is known as catastrophic backtracking.

Let's look at how our expression runs into this problem, using a shorter string: "ACCCX". While it seems fairly straightforward, there are still four different ways that the engine could match those three C's:

  1. CCC
  2. CC+C
  3. C+CC
  4. C+C+C.

The engine has to try each of those combinations to see if any of them potentially match against the expression. When you combine that with the other steps the engine must take, we can use RegEx 101 debugger to see the engine has to take a total of 38 steps before it can determine the string doesn't match.

From there, the number of steps the engine must use to validate a string just continues to grow.

String Number of C's Number of steps
ACCCX 3 38
ACCCCX 4 71
ACCCCCX 5 136
ACCCCCCCCCCCCCCX 14 65,553

By the time the string includes 14 C's, the engine has to take over 65,000 steps just to see if the string is valid. These extreme situations can cause them to work very slowly (exponentially related to input size, as shown above), allowing an attacker to exploit this and can cause the service to excessively consume CPU, resulting in a Denial of Service.

Remediation

Upgrade setuptools to version 65.5.1 or higher.

References

medium severity

Cross-site Scripting (XSS)

  • Vulnerable module: jinja2
  • Introduced through: jinja2@2.11.3, flask@1.1.2 and others

Detailed paths

  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 jinja2@2.11.3
    Remediation: Upgrade to jinja2@3.1.3.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask@1.1.2 jinja2@2.11.3
    Remediation: Upgrade to flask@1.1.2.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask-bcrypt@0.7.1 flask@1.1.2 jinja2@2.11.3
    Remediation: Upgrade to flask-bcrypt@0.7.1.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask-cli@0.4.0 flask@1.1.2 jinja2@2.11.3
    Remediation: Upgrade to flask-cli@0.4.0.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask-cors@3.0.10 flask@1.1.2 jinja2@2.11.3
    Remediation: Upgrade to flask-cors@3.0.10.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask-restplus@0.13.0 flask@1.1.2 jinja2@2.11.3
    Remediation: Upgrade to flask-restplus@0.13.0.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask-sqlalchemy@2.5.1 flask@1.1.2 jinja2@2.11.3
    Remediation: Upgrade to flask-sqlalchemy@2.5.1.

Overview

Jinja2 is a template engine written in pure Python. It provides a Django inspired non-XML syntax but supports inline expressions and an optional sandboxed environment.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) via the xmlattr filter, when using keys containing spaces in an application accepts keys as user input. An attacker can inject arbitrary HTML attributes into the rendered HTML template, bypassing the auto-escaping mechanism, which may lead to the execution of untrusted scripts in the context of the user's browser session.

Note Accepting keys as user input is not common or a particularly intended use case of the xmlattr filter, and an application doing so should already be verifying what keys are provided regardless of this fix.

Details

A cross-site scripting attack occurs when the attacker tricks a legitimate web-based application or site to accept a request as originating from a trusted source.

This is done by escaping the context of the web application; the web application then delivers that data to its users along with other trusted dynamic content, without validating it. The browser unknowingly executes malicious script on the client side (through client-side languages; usually JavaScript or HTML) in order to perform actions that are otherwise typically blocked by the browser’s Same Origin Policy.

Injecting malicious code is the most prevalent manner by which XSS is exploited; for this reason, escaping characters in order to prevent this manipulation is the top method for securing code against this vulnerability.

Escaping means that the application is coded to mark key characters, and particularly key characters included in user input, to prevent those characters from being interpreted in a dangerous context. For example, in HTML, < can be coded as &lt; and > can be coded as &gt; in order to be interpreted and displayed as themselves in text, while within the code itself, they are used for HTML tags. If malicious content is injected into an application that escapes special characters and that malicious content uses < and > as HTML tags, those characters are nonetheless not interpreted as HTML tags by the browser if they’ve been correctly escaped in the application code and in this way the attempted attack is diverted.

The most prominent use of XSS is to steal cookies (source: OWASP HttpOnly) and hijack user sessions, but XSS exploits have been used to expose sensitive information, enable access to privileged services and functionality and deliver malware.

Types of attacks

There are a few methods by which XSS can be manipulated:

Type Origin Description
Stored Server The malicious code is inserted in the application (usually as a link) by the attacker. The code is activated every time a user clicks the link.
Reflected Server The attacker delivers a malicious link externally from the vulnerable web site application to a user. When clicked, malicious code is sent to the vulnerable web site, which reflects the attack back to the user’s browser.
DOM-based Client The attacker forces the user’s browser to render a malicious page. The data in the page itself delivers the cross-site scripting data.
Mutated The attacker injects code that appears safe, but is then rewritten and modified by the browser, while parsing the markup. An example is rebalancing unclosed quotation marks or even adding quotation marks to unquoted parameters.

Affected environments

The following environments are susceptible to an XSS attack:

  • Web servers
  • Application servers
  • Web application environments

How to prevent

This section describes the top best practices designed to specifically protect your code:

  • Sanitize data input in an HTTP request before reflecting it back, ensuring all data is validated, filtered or escaped before echoing anything back to the user, such as the values of query parameters during searches.
  • Convert special characters such as ?, &, /, <, > and spaces to their respective HTML or URL encoded equivalents.
  • Give users the option to disable client-side scripts.
  • Redirect invalid requests.
  • Detect simultaneous logins, including those from two separate IP addresses, and invalidate those sessions.
  • Use and enforce a Content Security Policy (source: Wikipedia) to disable any features that might be manipulated for an XSS attack.
  • Read the documentation for any of the libraries referenced in your code to understand which elements allow for embedded HTML.

Remediation

Upgrade Jinja2 to version 3.1.3 or higher.

References

low severity

Access Restriction Bypass

  • Vulnerable module: werkzeug
  • Introduced through: werkzeug@0.16.1, flask@1.1.2 and others

Detailed paths

  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 werkzeug@0.16.1
    Remediation: Upgrade to werkzeug@2.2.3.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask@1.1.2 werkzeug@0.16.1
    Remediation: Upgrade to flask@1.1.2.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask-bcrypt@0.7.1 flask@1.1.2 werkzeug@0.16.1
    Remediation: Upgrade to flask-bcrypt@0.7.1.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask-cli@0.4.0 flask@1.1.2 werkzeug@0.16.1
    Remediation: Upgrade to flask-cli@0.4.0.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask-cors@3.0.10 flask@1.1.2 werkzeug@0.16.1
    Remediation: Upgrade to flask-cors@3.0.10.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask-restplus@0.13.0 flask@1.1.2 werkzeug@0.16.1
    Remediation: Upgrade to flask-restplus@0.13.0.
  • Introduced through: blabla1337/skf-flask@blabla1337/skf-flask#82d270ad59e267843f70992b2bb86658fa27baf6 flask-sqlalchemy@2.5.1 flask@1.1.2 werkzeug@0.16.1
    Remediation: Upgrade to flask-sqlalchemy@2.5.1.

Overview

Affected versions of this package are vulnerable to Access Restriction Bypass that allows a malicious application on an adjacent subdomain to present "nameless" cookies that look like =value instead of key=value and have them accepted by the affected browser. For example, a cookie like =__Host-test=bad would be parsed as __Host-test=bad and the key treated as valid while the value is ignored.

Remediation

Upgrade werkzeug to version 2.2.3 or higher.

References