CVE-2016-10516

Cross-site scripting (XSS) vulnerability in the render_full function in debug/tbtools.py in the debugger in Pallets Werkzeug before 0.11.11 (as used in Pallets Flask and other products) allows remote attackers to inject arbitrary web script or HTML via a field that contains an exception message.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:*:*:*

Information

Published : 2017-10-23 09:29

Updated : 2018-02-03 18:29


NVD link : CVE-2016-10516

Mitre link : CVE-2016-10516


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

palletsprojects

  • werkzeug