Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Pyload Subscribe
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-0297 1 Pyload 1 Pyload 2023-02-22 N/A 9.8 CRITICAL
Code Injection in GitHub repository pyload/pyload prior to 0.5.0b3.dev31.
CVE-2023-0488 2 Pyload, Pyload-ng Project 2 Pyload, Pyload-ng 2023-02-07 N/A 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository pyload/pyload prior to 0.5.0b3.dev42.
CVE-2023-0509 2 Pyload, Pyload-ng Project 2 Pyload, Pyload-ng 2023-02-07 N/A 7.4 HIGH
Improper Certificate Validation in GitHub repository pyload/pyload prior to 0.5.0b3.dev44.
CVE-2023-0435 1 Pyload 1 Pyload 2023-01-31 N/A 9.8 CRITICAL
Excessive Attack Surface in GitHub repository pyload/pyload prior to 0.5.0b3.dev41.
CVE-2023-0434 1 Pyload 1 Pyload 2023-01-30 N/A 7.5 HIGH
Improper Input Validation in GitHub repository pyload/pyload prior to 0.5.0b3.dev40.
CVE-2023-0227 1 Pyload 1 Pyload 2023-01-20 N/A 6.5 MEDIUM
Insufficient Session Expiration in GitHub repository pyload/pyload prior to 0.5.0b3.dev36.
CVE-2023-0055 1 Pyload 1 Pyload 2023-01-11 N/A 5.3 MEDIUM
Sensitive Cookie in HTTPS Session Without 'Secure' Attribute in GitHub repository pyload/pyload prior to 0.5.0b3.dev32.
CVE-2023-0057 2 Pyload, Pyload-ng Project 2 Pyload, Pyload-ng 2023-01-11 N/A 6.1 MEDIUM
Improper Restriction of Rendered UI Layers or Frames in GitHub repository pyload/pyload prior to 0.5.0b3.dev33.