CVE-2016-10516

medium

Description

Cross-site scripting (XSS) vulnerability in the render_full function in debug/tbtools.py in the debugger in Pallets Werkzeug before 0.11.11 (as used in Pallets Flask and other products) allows remote attackers to inject arbitrary web script or HTML via a field that contains an exception message.

References

https://lists.debian.org/debian-lts-announce/2017/11/msg00037.html

https://github.com/pallets/werkzeug/pull/1001

http://blog.neargle.com/2016/09/21/flask-src-review-get-a-xss-from-debuger/

Details

Source: Mitre, NVD

Published: 2017-10-23

Updated: 2018-02-04

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium