446
VMScore

CVE-2019-14322

Published: 28/07/2019 Updated: 31/01/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 446
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

In Pallets Werkzeug prior to 0.15.5, SharedDataMiddleware mishandles drive names (such as C:) in Windows pathnames.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

palletsprojects werkzeug

Exploits

Proof of concept exploit for a path traversal vulnerability in Pallets Werkzeug version 0154 ...

Github Repositories

Odoo 12.0 allows remote attackers to read local files.

Odoo-120-LFI-Vulnerabilities Odoo 120 that is open source ERP and CRM, allows remote attackers to read local files wwwodoocom/security-report palletsprojectscom/p/werkzeug/ CVE-2019-14322 To exploit vulnerability, someone could use '[HOST]:8069/base_import/static/c:/windows/winini' request to get some informations from the target GET /

Nmap NSE script to detect CVE-2019-14322 of Pallets Werkzeug path traversal via SharedDataMiddleware mishandles drive names (such as C:) in Windows pathnames

http-vuln-cve2019-14322nse Nmap NSE script to detect CVE-2019-14322 of Pallets Werkzeug path traversal via SharedDataMiddleware mishandles drive names (such as C:) in Windows pathnames Description CVE-2019-14322 - A vulnerability was found in Pallets Werkzeug up to 0154 It has been declared as critical This vulnerability affects the function SharedDataMiddleware of the

PoC of CVE-2019-14322: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CVE-2019-14322-scanner A vulnerability was found in Pallets Werkzeug up to 0154 It has been declared as critical This vulnerability affects the function SharedDataMiddleware of the component Windows The manipulation with an unknown input leads to a directory traversal vulnerability The CWE definition for the vulnerability is CWE-22 In Pallets Werkzeug before 0155, Shar