Git Product home page Git Product logo

Comments (2)

byt3bl33d3r avatar byt3bl33d3r commented on July 18, 2024

Hey @corydolphin , FYI we've received 2 vulnerability reports on Huntr.com related to this project. We've received them on May 13 and will be publishing them on June 30th unless we're able to get in touch with you.

Thanks

from flask-cors.

git-thor avatar git-thor commented on July 18, 2024

Hi @corydolphin, my python-safety run reports the following:

https://data.safetycli.com/v/70813/97c

-> Vulnerability found in flask-cors version 4.0.0
   Vulnerability ID: 70813
   Affected spec: <4.0.1
   ADVISORY: Flask-cors 4.0.1 addresses the CVE-2024-1681:
   corydolphin/flask-cors is vulnerable to log injection when the log level
   is set to debug. An attacker can inject fake log entries into the log file
   by sending a specially crafted GET request containing a CRLF sequence in
   the request path. This vulnerability allows attackers to corrupt log
   files, potentially covering tracks of other attacks, confusing log post-
   processing tools, and forging log entries. The issue is due to improper
   output neutralization for logs.
   CVE-2024-1681
   For more information about this vulnerability, visit
   https://data.safetycli.com/v/70813/97c
   To ignore this vulnerability, use PyUp vulnerability id 70813 in safety’s
   ignore command-line argument or add the ignore to your safety policy file.

https://data.safetycli.com/v/70624/97c

-> Vulnerability found in flask-cors version 4.0.0
   Vulnerability ID: 70624
   Affected spec: >0
   ADVISORY: corydolphin/flask-cors is vulnerable to log injection
   when the log level is set to debug. An attacker can inject fake log
   entries into the log file by sending a specially crafted GET request
   containing a CRLF sequence in the request path. This vulnerability allows
   attackers to corrupt log files, potentially covering tracks of other
   attacks, confusing log post-processing tools, and forging log entries. The
   issue is due to improper output neutralization for logs. See
   CVE-2024-1681.
   CVE-2024-1681
   For more information about this vulnerability, visit
   https://data.safetycli.com/v/70624/97c
   To ignore this vulnerability, use PyUp vulnerability id 70624 in safety’s
   ignore command-line argument or add the ignore to your safety policy file.

from flask-cors.

Related Issues (20)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.