Vulnerabilities (CVE)

Filtered by vendor Pyload Subscribe
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-24808 1 Pyload 1 Pyload 2024-02-13 N/A 6.1 MEDIUM
pyLoad is an open-source Download Manager written in pure Python. There is an open redirect vulnerability due to incorrect validation of input values when redirecting users after login. pyLoad is validating URLs via the `get_redirect_url` function when redirecting users at login. This vulnerability has been patched with commit fe94451.
CVE-2023-47890 1 Pyload 1 Pyload 2024-01-11 N/A 8.8 HIGH
pyLoad 0.5.0 is vulnerable to Unrestricted File Upload.
CVE-2024-21644 1 Pyload 1 Pyload 2024-01-11 N/A 7.5 HIGH
pyLoad is the free and open-source Download Manager written in pure Python. Any unauthenticated user can browse to a specific URL to expose the Flask config, including the `SECRET_KEY` variable. This issue has been patched in version 0.5.0b3.dev77.
CVE-2024-21645 1 Pyload 1 Pyload 2024-01-11 N/A 5.3 MEDIUM
pyLoad is the free and open-source Download Manager written in pure Python. A log injection vulnerability was identified in `pyload` allowing any unauthenticated actor to inject arbitrary messages into the logs gathered by `pyload`. Forged or otherwise, corrupted log files can be used to cover an attacker’s tracks or even to implicate another party in the commission of a malicious act. This vulnerability has been patched in version 0.5.0b3.dev77.
CVE-2023-0509 2 Pyload, Pyload-ng Project 2 Pyload, Pyload-ng 2023-12-10 N/A 7.4 HIGH
Improper Certificate Validation in GitHub repository pyload/pyload prior to 0.5.0b3.dev44.
CVE-2023-0057 2 Pyload, Pyload-ng Project 2 Pyload, Pyload-ng 2023-12-10 N/A 6.1 MEDIUM
Improper Restriction of Rendered UI Layers or Frames in GitHub repository pyload/pyload prior to 0.5.0b3.dev33.
CVE-2023-0055 1 Pyload 1 Pyload 2023-12-10 N/A 5.3 MEDIUM
Sensitive Cookie in HTTPS Session Without 'Secure' Attribute in GitHub repository pyload/pyload prior to 0.5.0b3.dev32.
CVE-2023-0297 1 Pyload 1 Pyload 2023-12-10 N/A 9.8 CRITICAL
Code Injection in GitHub repository pyload/pyload prior to 0.5.0b3.dev31.
CVE-2023-0434 1 Pyload 1 Pyload 2023-12-10 N/A 7.5 HIGH
Improper Input Validation in GitHub repository pyload/pyload prior to 0.5.0b3.dev40.
CVE-2023-0227 1 Pyload 1 Pyload 2023-12-10 N/A 6.5 MEDIUM
Insufficient Session Expiration in GitHub repository pyload/pyload prior to 0.5.0b3.dev36.
CVE-2023-0488 2 Pyload, Pyload-ng Project 2 Pyload, Pyload-ng 2023-12-10 N/A 5.4 MEDIUM
Cross-site Scripting (XSS) - Stored in GitHub repository pyload/pyload prior to 0.5.0b3.dev42.
CVE-2023-0435 1 Pyload 1 Pyload 2023-12-10 N/A 9.8 CRITICAL
Excessive Attack Surface in GitHub repository pyload/pyload prior to 0.5.0b3.dev41.