CVE-2023-0057

Improper Restriction of Rendered UI Layers or Frames in GitHub repository pyload/pyload prior to 0.5.0b3.dev33.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:*
cpe:2.3:a:pyload-ng_project:pyload-ng:*:*:*:*:*:python:*:*

History

11 Jan 2023, 15:52

Type Values Removed Values Added
First Time Pyload pyload
Pyload
Pyload-ng Project
Pyload-ng Project pyload-ng
CPE cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:*
cpe:2.3:a:pyload-ng_project:pyload-ng:*:*:*:*:*:python:*:*
References (MISC) https://github.com/pyload/pyload/commit/bd2a31b7de54570b919aa1581d486e6ee18c0f64 - (MISC) https://github.com/pyload/pyload/commit/bd2a31b7de54570b919aa1581d486e6ee18c0f64 - Patch, Third Party Advisory
References (CONFIRM) https://huntr.dev/bounties/12b64f91-d048-490c-94b0-37514b6d694d - (CONFIRM) https://huntr.dev/bounties/12b64f91-d048-490c-94b0-37514b6d694d - Patch, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1

05 Jan 2023, 01:48

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-05 01:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-0057

Mitre link : CVE-2023-0057

CVE.ORG link : CVE-2023-0057


JSON object : View

Products Affected

pyload-ng_project

  • pyload-ng

pyload

  • pyload
CWE
CWE-1021

Improper Restriction of Rendered UI Layers or Frames