Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-28724

Published: 18 November 2020

Open redirect vulnerability in werkzeug before 0.11.6 via a double slash in the URL.

Priority

Medium

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
python-werkzeug
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(0.14.1+dfsg1-1)
focal Not vulnerable

groovy Not vulnerable

trusty Does not exist

upstream
Released (0.11.9+dfsg1-1)
xenial
Released (0.10.4+dfsg1-1ubuntu1.2)
Patches:
upstream: https://github.com/pallets/werkzeug/pull/890
upstream: https://github.com/pallets/werkzeug/commit/556bdcb13516617335c10efdedf3c1bd50b31b6d

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N