Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Web2py Subscribe
Filtered by product Web2py
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-22432 1 Web2py 1 Web2py 2023-03-13 N/A 6.1 MEDIUM
Open redirect vulnerability exists in web2py versions prior to 2.23.1. When using the tool, a web2py user may be redirected to an arbitrary website by accessing a specially crafted URL. As a result, the user may become a victim of a phishing attack.
CVE-2022-33146 1 Web2py 1 Web2py 2022-07-07 5.8 MEDIUM 6.1 MEDIUM
Open redirect vulnerability in web2py versions prior to 2.22.5 allows a remote attacker to redirect a user to an arbitrary web site and conduct a phishing attack by having a user to access a specially crafted URL.
CVE-2016-3952 1 Web2py 1 Web2py 2019-06-21 2.1 LOW 7.8 HIGH
web2py before 2.14.1, when using the standalone version, allows remote attackers to obtain environment variable values via a direct request to examples/template_examples/beautify. NOTE: this issue can be leveraged by remote attackers to gain administrative access.
CVE-2016-3953 1 Web2py 1 Web2py 2019-06-21 7.5 HIGH 9.8 CRITICAL
The sample web application in web2py before 2.14.2 might allow remote attackers to execute arbitrary code via vectors involving use of a hardcoded encryption key when calling the session.connect function.
CVE-2016-3954 1 Web2py 1 Web2py 2019-06-21 2.1 LOW 5.5 MEDIUM
web2py before 2.14.2 allows remote attackers to obtain the session_cookie_key value via a direct request to examples/simple_examples/status. NOTE: this issue can be leveraged by remote attackers to execute arbitrary code using CVE-2016-3957.
CVE-2016-3957 1 Web2py 1 Web2py 2019-06-21 7.5 HIGH 9.8 CRITICAL
The secure_load function in gluon/utils.py in web2py before 2.14.2 uses pickle.loads to deserialize session information stored in cookies, which might allow remote attackers to execute arbitrary code by leveraging knowledge of encryption_key.
CVE-2016-10321 1 Web2py 1 Web2py 2019-06-21 5.0 MEDIUM 9.8 CRITICAL
web2py before 2.14.6 does not properly check if a host is denied before verifying passwords, allowing a remote attacker to perform brute-force attacks.
CVE-2015-6961 1 Web2py 1 Web2py 2017-10-31 5.8 MEDIUM 6.1 MEDIUM
Open redirect vulnerability in gluon/tools.py in Web2py 2.9.11 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the _next parameter to user/logout.
CVE-2016-4806 1 Web2py 1 Web2py 2017-01-19 5.0 MEDIUM 7.5 HIGH
Web2py versions 2.14.5 and below was affected by Local File Inclusion vulnerability, which allows a malicious intended user to read/access web server sensitive files.
CVE-2016-4808 1 Web2py 1 Web2py 2017-01-19 6.8 MEDIUM 8.8 HIGH
Web2py versions 2.14.5 and below was affected by CSRF (Cross Site Request Forgery) vulnerability, which allows an attacker to trick a logged in user to perform some unwanted actions i.e An attacker can trick an victim to disable the installed application just by sending a URL to victim.
CVE-2016-4807 1 Web2py 1 Web2py 2017-01-11 3.5 LOW 4.8 MEDIUM
Web2py versions 2.14.5 and below was affected by Reflected XSS vulnerability, which allows an attacker to perform an XSS attack on logged in user (admin).
CVE-2013-2311 1 Web2py 1 Web2py 2013-07-14 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in static/js/share.js (aka the social bookmarking widget) in Web2py before 2.3.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.