CVE-2023-23934

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2023-23934
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2023-23934.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2023-23934
Aliases
Related
Published
2023-02-14T20:15:17Z
Modified
2024-05-14T12:43:16.538050Z
Severity
  • CVSS_V3 - CVSS:3.1/AV:A/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
Summary
[none]
Details

Werkzeug is a comprehensive WSGI web application library. Browsers may allow "nameless" cookies that look like =value instead of key=value. A vulnerable browser may allow a compromised application on an adjacent subdomain to exploit this to set a cookie like =__Host-test=bad for another subdomain. Werkzeug prior to 2.2.3 will parse the cookie =__Host-test=bad as __Host-test=bad`. If a Werkzeug application is running next to a vulnerable or malicious subdomain which sets such a cookie using a vulnerable browser, the Werkzeug application will see the bad cookie value but the valid cookie key. The issue is fixed in Werkzeug 2.2.3.

References

Affected packages

Git / github.com/pallets/werkzeug

Affected ranges

Type
GIT
Repo
https://github.com/pallets/werkzeug
Events
Introduced
0The exact introduced commit is unknown
Fixed

Affected versions

0.*

0.1
0.10
0.10.1
0.10.2
0.10.3
0.10.4
0.11
0.11.1
0.11.10
0.11.11
0.11.12
0.11.13
0.11.14
0.11.15
0.11.2
0.11.3
0.11.4
0.11.5
0.11.6
0.11.7
0.11.8
0.11.9
0.12
0.12.1
0.12.2
0.13
0.14
0.14.1
0.15.0
0.15.1
0.15.2
0.15.3
0.15.4
0.15.5
0.15.6
0.16.0
0.16.1
0.2
0.3
0.3.1
0.4
0.4.1
0.5
0.5.1
0.6
0.6.1
0.6.2
0.7
0.8
0.8.1
0.8.2
0.8.3
0.9
0.9.1
0.9.2
0.9.3
0.9.4
0.9.5
0.9.6

1.*

1.0.0
1.0.0rc1
1.0.1

2.*

2.0.0
2.0.0rc1
2.0.0rc2
2.0.0rc3
2.0.0rc4
2.0.0rc5
2.0.1
2.0.2
2.0.3
2.1.0
2.1.1
2.1.2
2.2.0
2.2.0a1
2.2.1
2.2.2