CVE-2020-28724

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2020-28724
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2020-28724.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2020-28724
Aliases
Related
Published
2020-11-18T15:15:12Z
Modified
2024-09-18T03:10:22.405434Z
Severity
  • 6.1 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N CVSS Calculator
Summary
[none]
Details

Open redirect vulnerability in werkzeug before 0.11.6 via a double slash in the URL.

References

Affected packages

Debian:11 / python-werkzeug

Package

Name
python-werkzeug
Purl
pkg:deb/debian/python-werkzeug?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.11.9+dfsg1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / python-werkzeug

Package

Name
python-werkzeug
Purl
pkg:deb/debian/python-werkzeug?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.11.9+dfsg1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / python-werkzeug

Package

Name
python-werkzeug
Purl
pkg:deb/debian/python-werkzeug?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.11.9+dfsg1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/pallets/werkzeug

Affected ranges

Type
GIT
Repo
https://github.com/pallets/werkzeug
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

0.*

0.1
0.10
0.10.1
0.10.2
0.10.3
0.10.4
0.11
0.11.1
0.11.2
0.11.3
0.11.4
0.11.5
0.2
0.3
0.3.1
0.4
0.4.1
0.5
0.5.1
0.6
0.6.1
0.6.2
0.7
0.8
0.8.1
0.8.2
0.8.3
0.9
0.9.1
0.9.2
0.9.3
0.9.4
0.9.5
0.9.6