CVE-2023-0297

Code Injection in GitHub repository pyload/pyload prior to 0.5.0b3.dev31.
Configurations

Configuration 1 (hide)

cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:*

History

15 Jun 2023, 21:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/172914/PyLoad-0.5.0-Remote-Code-Execution.html -

22 Feb 2023, 19:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/171096/pyLoad-js2py-Python-Execution.html -

25 Jan 2023, 18:43

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Pyload pyload
Pyload
References (CONFIRM) https://huntr.dev/bounties/3fd606f7-83e1-4265-b083-2e1889a05e65 - (CONFIRM) https://huntr.dev/bounties/3fd606f7-83e1-4265-b083-2e1889a05e65 - Exploit, Third Party Advisory
References (MISC) https://github.com/pyload/pyload/commit/7d73ba7919e594d783b3411d7ddb87885aea782d - (MISC) https://github.com/pyload/pyload/commit/7d73ba7919e594d783b3411d7ddb87885aea782d - Patch, Third Party Advisory
CPE cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:*

14 Jan 2023, 03:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-14 03:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-0297

Mitre link : CVE-2023-0297

CVE.ORG link : CVE-2023-0297


JSON object : View

Products Affected

pyload

  • pyload
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')