CVE-2019-14322

In Pallets Werkzeug before 0.15.5, SharedDataMiddleware mishandles drive names (such as C:) in Windows pathnames.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:palletsprojects:werkzeug:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

31 Jan 2023, 20:18

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/163398/Pallets-Werkzeug-0.15.4-Path-Traversal.html - Exploit, Third Party Advisory, VDB Entry

Information

Published : 2019-07-28 13:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-14322

Mitre link : CVE-2019-14322

CVE.ORG link : CVE-2019-14322


JSON object : View

Products Affected

microsoft

  • windows

palletsprojects

  • werkzeug
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')