CVE-2019-1010083

The Pallets Project Flask before 1.0 is affected by: unexpected memory usage. The impact is: denial of service. The attack vector is: crafted encoded JSON data. The fixed version is: 1. NOTE: this may overlap CVE-2018-1000656.
References
Link Resource
https://www.palletsprojects.com/blog/flask-1-0-released/ Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:palletsprojects:flask:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-07-17 14:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-1010083

Mitre link : CVE-2019-1010083

CVE.ORG link : CVE-2019-1010083


JSON object : View

Products Affected

palletsprojects

  • flask