4.3
CVSSv2

CVE-2016-10516

Published: 23/10/2017 Updated: 04/02/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in the render_full function in debug/tbtools.py in the debugger in Pallets Werkzeug prior to 0.11.11 (as used in Pallets Flask and other products) allows remote malicious users to inject arbitrary web script or HTML via a field that contains an exception message.

Vulnerable Product Search on Vulmon Subscribe to Product

palletsprojects werkzeug

Vendor Advisories

Werkzeug could be made to run arbitrary code if it opened a specially crafted file ...
Cross-site scripting (XSS) vulnerability in the render_full function in debug/tbtoolspy in the debugger in Pallets Werkzeug before 01111 (as used in Pallets Flask and other products) allows remote attackers to inject arbitrary web script or HTML via a field that contains an exception message ...