CVE-2023-0434

Improper Input Validation in GitHub repository pyload/pyload prior to 0.5.0b3.dev40.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:*
cpe:2.3:a:pyload:pyload:0.5.0:beta1:*:*:*:*:*:*
cpe:2.3:a:pyload:pyload:0.5.0:beta2:*:*:*:*:*:*

History

30 Jan 2023, 17:35

Type Values Removed Values Added
First Time Pyload pyload
Pyload
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
References (CONFIRM) https://huntr.dev/bounties/7d9332d8-6997-483b-9fb9-bcf2ae01dad4 - (CONFIRM) https://huntr.dev/bounties/7d9332d8-6997-483b-9fb9-bcf2ae01dad4 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/pyload/pyload/commit/a2b1eb1028f45ac58dea5f58593c1d3db2b4a104 - (MISC) https://github.com/pyload/pyload/commit/a2b1eb1028f45ac58dea5f58593c1d3db2b4a104 - Patch, Third Party Advisory
CPE cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:*
cpe:2.3:a:pyload:pyload:0.5.0:beta1:*:*:*:*:*:*
cpe:2.3:a:pyload:pyload:0.5.0:beta2:*:*:*:*:*:*

22 Jan 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-22 01:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-0434

Mitre link : CVE-2023-0434

CVE.ORG link : CVE-2023-0434


JSON object : View

Products Affected

pyload

  • pyload
CWE
CWE-20

Improper Input Validation