Dataset Viewer
Auto-converted to Parquet
path
stringlengths
7
151
cwe
stringclasses
371 values
vuln
stringlengths
5
197k
vuln_desc
stringlengths
4
7.39k
severity
stringclasses
5 values
code
stringlengths
0
487k
scanner
stringclasses
7 values
status
stringclasses
3 values
gpt_status
stringclasses
4 values
/Tools/cve-search-master/requirements.txt
['CWE-20 Improper Input Validation']
Flask is vulnerable to Denial of Service via incorrect encoding of JSON data
The Pallets Project flask version Before 0.12.3 contains a CWE-20: Improper Input Validation vulnerability in flask that can result in Large amount of memory usage possibly leading to denial of service. This attack appear to be exploitable via Attacker provides JSON data in incorrect encoding. This vulnerability appears to have been fixed in 0.12.3.
HIGH
flask 0.0.0
SCA
Unverified
True Positive
/Tools/cve-search-master/requirements.txt
['CWE-400 Uncontrolled Resource Consumption']
Pallets Project Flask is vulnerable to Denial of Service via Unexpected memory usage
The Pallets Project Flask before 1.0 is affected by unexpected memory usage. The impact is denial of service. The attack vector is crafted encoded JSON data. The fixed version is 1. NOTE this may overlap CVE-2018-1000656.
HIGH
flask 0.0.0
SCA
Unverified
True Positive
/Tools/cve-search-master/requirements.txt
['CWE-539 Use of Persistent Cookies Containing Sensitive Information']
Flask vulnerable to possible disclosure of permanent session cookie due to missing Vary: Cookie header
When all of the following conditions are met, a response containing data intended for one client may be cached and subsequently sent by a proxy to other clients. If the proxy also caches `Set-Cookie` headers, it may send one client's `session` cookie to other clients. The severity depends on the application's use of the session, and the proxy's behavior regarding cookies. The risk depends on _all_ these conditions being met. 1. The application must be hosted behind a caching proxy that does not strip cookies or ignore responses with cookies. 2. The application sets [`session.permanent = True`](https://flask.palletsprojects.com/en/2.3.x/api/#flask.session.permanent). 2. The application does not access or modify the session at any point during a request. 4. [`SESSION_REFRESH_EACH_REQUEST`](https://flask.palletsprojects.com/en/2.3.x/config/#SESSION_REFRESH_EACH_REQUEST) is enabled (the default). 5. The application does not set a `Cache-Control` header to indicate that a page is private or should not be cached. This happens because vulnerable versions of Flask only set the `Vary: Cookie` header when the session is accessed or modified, not when it is refreshed (re-sent to update the expiration) without being accessed or modified.
HIGH
flask 0.0.0
SCA
Unverified
True Positive
/Tools/cve-search-master/requirements.txt
['CWE-693 Protection Mechanism Failure']
Jinja2 sandbox escape via string formatting
In Pallets Jinja before 2.10.1, `str.format_map` allows a sandbox escape. The sandbox is used to restrict what code can be evaluated when rendering untrusted, user-provided templates. Due to the way string formatting works in Python, the `str.format_map` method could be used to escape the sandbox. This issue was previously addressed for the `str.format` method in Jinja 2.8.1, which discusses the issue in detail. However, the less-common `str.format_map` method was overlooked. This release applies the same sandboxing to both methods. If you cannot upgrade Jinja, you can override the `is_safe_attribute` method on the sandbox and explicitly disallow the `format_map` method on string objects.
HIGH
jinja2 0.0.0
SCA
Unverified
True Positive
/Tools/cve-search-master/requirements.txt
['CWE-266 Incorrect Privilege Assignment']
Incorrect Privilege Assignment in Jinja2
The default configuration for `bccache.FileSystemBytecodeCache` in Jinja2 before 2.7.2 does not properly create temporary files, which allows local users to gain privileges via a crafted .cache file with a name starting with `__jinja2_` in `/tmp`.
HIGH
jinja2 0.0.0
SCA
Unverified
False Positive
/Tools/cve-search-master/requirements.txt
['CWE-377 Insecure Temporary File']
Insecure Temporary File in Jinja2
FileSystemBytecodeCache in Jinja2 prior to version 2.7.2 does not properly create temporary directories, which allows local users to gain privileges by pre-creating a temporary directory with a user's uid. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-1402.
MEDIUM
jinja2 0.0.0
SCA
Unverified
True Positive
/Tools/cve-search-master/requirements.txt
['CWE-400 Uncontrolled Resource Consumption']
Regular Expression Denial of Service (ReDoS) in Jinja2
This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDOS vulnerability of the regex is mainly due to the sub-pattern [a-zA-Z0-9._-]+.[a-zA-Z0-9._-]+ This issue can be mitigated by Markdown to format user content instead of the urlize filter, or by implementing request timeouts and limiting process memory.
MEDIUM
jinja2 0.0.0
SCA
Unverified
True Positive
/Tools/cve-search-master/requirements.txt
["CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"]
Jinja vulnerable to HTML attribute injection when passing user input as keys to xmlattr filter
The `xmlattr` filter in affected versions of Jinja accepts keys containing spaces. XML/HTML attributes cannot contain spaces, as each would then be interpreted as a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. Note that accepting keys as user input is not common or a particularly intended use case of the `xmlattr` filter, and an application doing so should already be verifying what keys are provided regardless of this fix.
MEDIUM
jinja2 0.0.0
SCA
Unverified
False Positive
/Tools/cve-search-master/requirements.txt
["CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"]
Jinja vulnerable to HTML attribute injection when passing user input as keys to xmlattr filter
The `xmlattr` filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, `/`, `>`, or `=`, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. The fix for the previous GHSA-h5c8-rqwp-cp95 CVE-2024-22195 only addressed spaces but not other characters. Accepting keys as user input is now explicitly considered an unintended use case of the `xmlattr` filter, and code that does so without otherwise validating the input should be flagged as insecure, regardless of Jinja version. Accepting _values_ as user input continues to be safe.
MEDIUM
jinja2 0.0.0
SCA
Unverified
False Positive
/Tools/cve-search-master/requirements.txt
['CWE-134 Use of Externally-Controlled Format String']
Jinja2 sandbox escape vulnerability
In Pallets Jinja before 2.8.1, str.format allows a sandbox escape.
HIGH
jinja2 0.0.0
SCA
Unverified
True Positive
/Tools/cve-search-master/requirements.txt
['CWE-693 Protection Mechanism Failure']
Jinja has a sandbox breakout through indirect reference to format method
An oversight in how the Jinja sandboxed environment detects calls to `str.format` allows an attacker that controls the content of a template to execute arbitrary Python code. To exploit the vulnerability, an attacker needs to control the content of a template. Whether that is the case depends on the type of application using Jinja. This vulnerability impacts users of applications which execute untrusted templates. Jinja's sandbox does catch calls to `str.format` and ensures they don't escape the sandbox. However, it's possible to store a reference to a malicious string's `format` method, then pass that to a filter that calls it. No such filters are built-in to Jinja, but could be present through custom filters in an application. After the fix, such indirect calls are also handled by the sandbox.
MEDIUM
jinja2 0.0.0
SCA
Unverified
False Positive
/Tools/cve-search-master/requirements.txt
["CWE-74 Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')" "CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"]
lxml's HTML Cleaner allows crafted and SVG embedded scripts to pass through
### Impact The HTML Cleaner in lxml.html lets certain crafted script content pass through, as well as script content in SVG files embedded using data URIs. Users that employ the HTML cleaner in a security relevant context should upgrade to lxml 4.6.5. ### Patches The issue has been resolved in lxml 4.6.5. ### Workarounds None. ### References The issues are tracked under the report IDs GHSL-2021-1037 and GHSL-2021-1038.
MEDIUM
lxml 0.0.0
SCA
Unverified
True Positive
/Tools/cve-search-master/requirements.txt
["CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"]
lxml Cross-site Scripting Via Control Characters
Incomplete blacklist vulnerability in the `lxml.html.clean` module in lxml before 3.3.5 allows remote attackers to conduct cross-site scripting (XSS) attacks via control characters in the link scheme to the `clean_html` function.
MEDIUM
lxml 0.0.0
SCA
Unverified
False Positive
/Tools/cve-search-master/requirements.txt
["CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"]
lxml vulnerable to Cross-Site Scripting
An XSS vulnerability was discovered in the python `lxml` clean module versions before 4.6.3. When disabling `the safe_attrs_only` and `forms` arguments, the `Cleaner` class does not remove the `formaction` attribute allowing for JS to bypass the sanitizer. A remote attacker could exploit this flaw to run arbitrary JS code on users who interact with incorrectly sanitized HTML. This issue is patched in `lxml` 4.6.3.
MEDIUM
lxml 0.0.0
SCA
Unverified
True Positive
/Tools/cve-search-master/requirements.txt
["CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"]
lxml vulnerable to Cross-site Scripting
A XSS vulnerability was discovered in python-lxml's clean module. The module's parser didn't properly imitate browsers, which caused different behaviors between the sanitizer and the user's page. A remote attacker could exploit this flaw to run arbitrary HTML/JS code.
MEDIUM
lxml 0.0.0
SCA
Unverified
True Positive
/Tools/cve-search-master/requirements.txt
['CWE-476 NULL Pointer Dereference']
lxml NULL Pointer Dereference allows attackers to cause a denial of service
NULL Pointer Dereference allows attackers to cause a denial of service (or application crash). This only applies when lxml is used together with libxml2 2.9.10 through 2.9.14. libxml2 2.9.9 and earlier are not affected. It allows triggering crashes through forged input data, given a vulnerable code sequence in the application. The vulnerability is caused by the iterwalk function (also used by the canonicalize function). Such code shouldn't be in wide-spread use, given that parsing + iterwalk would usually be replaced with the more efficient iterparse function. However, an XML converter that serialises to C14N would also be vulnerable, for example, and there are legitimate use cases for this code sequence. If untrusted input is received (also remotely) and processed via iterwalk function, a crash can be triggered.
MEDIUM
lxml 0.0.0
SCA
Unverified
False Positive
/Tools/cve-search-master/requirements.txt
["CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"]
Improper Neutralization of Input During Web Page Generation in LXML
An issue was discovered in lxml before 4.2.5. lxml/html/clean.py in the lxml.html.clean module does not remove javascript: URLs that use escaping, allowing a remote attacker to conduct XSS attacks, as demonstrated by "j a v a s c r i p t:" in Internet Explorer. This is a similar issue to CVE-2014-3146.
MEDIUM
lxml 0.0.0
SCA
Unverified
False Positive
/Tools/cve-search-master/requirements.txt
['CWE-125 Out-of-bounds Read']
PyMongo Out-of-bounds Read in the bson module
Versions of the package pymongo before 4.6.3 are vulnerable to Out-of-bounds Read in the bson module. Using the crafted payload the attacker could force the parser to deserialize unmanaged memory. The parser tries to interpret bytes next to buffer and throws an exception with string. If the following bytes are not printable UTF-8 the parser throws an exception with a single byte.
MEDIUM
pymongo 2.7
SCA
Unverified
False Positive
/Tools/cve-search-master/requirements.txt
['CWE-200 Exposure of Sensitive Information to an Unauthorized Actor']
Exposure of Sensitive Information to an Unauthorized Actor in Requests
Requests (aka python-requests) before 2.3.0 allows remote servers to obtain sensitive information by reading the Proxy-Authorization header in a redirected request.
MEDIUM
requests 0.0.0
SCA
Unverified
True Positive
/Tools/cve-search-master/requirements.txt
['CWE-670 Always-Incorrect Control Flow Implementation']
Requests `Session` object does not verify requests after making first request with verify=False
When making requests through a Requests `Session`, if the first request is made with `verify=False` to disable cert verification, all subsequent requests to the same origin will continue to ignore cert verification regardless of changes to the value of `verify`. This behavior will continue for the lifecycle of the connection in the connection pool. ### Remediation Any of these options can be used to remediate the current issue, we highly recommend upgrading as the preferred mitigation. * Upgrade to `requests>=2.32.0`. * For `requests<2.32.0`, avoid setting `verify=False` for the first request to a host while using a Requests Session. * For `requests<2.32.0`, call `close()` on `Session` objects to clear existing connections if `verify=False` is used. ### Related Links * https://github.com/psf/requests/pull/6655
MEDIUM
requests 0.0.0
SCA
Unverified
False Positive
/Tools/cve-search-master/requirements.txt
['CWE-200 Exposure of Sensitive Information to an Unauthorized Actor']
Exposure of Sensitive Information to an Unauthorized Actor in Requests
Requests (aka python-requests) before 2.3.0 allows remote servers to obtain a netrc password by reading the Authorization header in a redirected request.
MEDIUM
requests 0.0.0
SCA
Unverified
True Positive
/Tools/cve-search-master/requirements.txt
['CWE-522 Insufficiently Protected Credentials']
Insufficiently Protected Credentials in Requests
The Requests package through 2.19.1 before 2018-09-14 for Python sends an HTTP Authorization header to an http URI upon receiving a same-hostname https-to-http redirect, which makes it easier for remote attackers to discover credentials by sniffing the network.
HIGH
requests 0.0.0
SCA
Unverified
False Positive
/Tools/cve-search-master/requirements.txt
['CWE-940 Improper Verification of Source of a Communication Channel']
SleekXMPP and Slixmpp Incorrect Implementation of Message Carbons
An incorrect implementation of "XEP-0280: Message Carbons" in multiple XMPP clients allows a remote attacker to impersonate any user, including contacts, in the vulnerable application's display. This allows for various kinds of social engineering attacks. This CVE is for SleekXMPP up to 1.3.1 and Slixmpp all versions up to 1.2.3, as bundled in poezio (0.8 - 0.10) and other products.
MEDIUM
sleekxmpp 0.0.0
SCA
Unverified
False Positive
/Tools/cve-search-master/requirements.txt
["CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling')"]
Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling') in tornado
### Summary When Tornado receives a request with two `Transfer-Encoding: chunked` headers, it ignores them both. This enables request smuggling when Tornado is deployed behind a proxy server that emits such requests. [Pound](https://en.wikipedia.org/wiki/Pound_(networking)) does this. ### PoC 0. Install Tornado. 1. Start a simple Tornado server that echoes each received request's body: ```bash cat << EOF > server.py import asyncio import tornado class MainHandler(tornado.web.RequestHandler): def post(self): self.write(self.request.body) async def main(): tornado.web.Application([(r"/", MainHandler)]).listen(8000) await asyncio.Event().wait() asyncio.run(main()) EOF python3 server.py & ``` 2. Send a valid chunked request: ```bash printf 'POST / HTTP/1.1\r\nTransfer-Encoding: chunked\r\n\r\n1\r\nZ\r\n0\r\n\r\n' | nc localhost 8000 ``` 3. Observe that the response is as expected: ``` HTTP/1.1 200 OK Server: TornadoServer/6.3.3 Content-Type: text/html; charset=UTF-8 Date: Sat, 07 Oct 2023 17:32:05 GMT Content-Length: 1 Z ``` 4. Send a request with two `Transfer-Encoding: chunked` headers: ``` printf 'POST / HTTP/1.1\r\nTransfer-Encoding: chunked\r\nTransfer-Encoding: chunked\r\n\r\n1\r\nZ\r\n0\r\n\r\n' | nc localhost 8000 ``` 5. Observe the strange response: ``` HTTP/1.1 200 OK Server: TornadoServer/6.3.3 Content-Type: text/html; charset=UTF-8 Date: Sat, 07 Oct 2023 17:35:40 GMT Content-Length: 0 HTTP/1.1 400 Bad Request ``` This is because Tornado believes that the request has no message body, so it tries to interpret `1\r\nZ\r\n0\r\n\r\n` as its own request, which causes a 400 response. With a little cleverness involving `chunk-ext`s, you can get Tornado to instead respond 405, which has the potential to desynchronize the connection, as opposed to 400 which should always result in a connection closure. ### Impact Anyone using Tornado behind a proxy that forwards requests containing multiple `Transfer-Encoding: chunked` headers is vulnerable to request smuggling, which may entail ACL bypass, cache poisoning, or connection desynchronization.
MEDIUM
tornado 0.0.0
SCA
Unverified
True Positive
/Tools/cve-search-master/requirements.txt
['CWE-203 Observable Discrepancy']
Tornado XSRF cookie allows side-channel attack against TLS (BREACH attack)
Tornado before 3.2.2 sends arbitrary responses that contain a fixed CSRF token and may be sent with HTTP compression, which makes it easier for remote attackers to conduct a BREACH attack and determine this token via a series of crafted requests.
HIGH
tornado 0.0.0
SCA
Unverified
False Positive
/Tools/cve-search-master/requirements.txt
['CWE-400 Uncontrolled Resource Consumption' 'CWE-770 Allocation of Resources Without Limits or Throttling']
Tornado has an HTTP cookie parsing DoS vulnerability
The algorithm used for parsing HTTP cookies in Tornado versions prior to 6.4.2 sometimes has quadratic complexity, leading to excessive CPU consumption when parsing maliciously-crafted cookie headers. This parsing occurs in the event loop thread and may block the processing of other requests. See also CVE-2024-7592 for a similar vulnerability in cpython.
HIGH
tornado 0.0.0
SCA
Unverified
False Positive
/Tools/cve-search-master/requirements.txt
['CWE-20 Improper Input Validation']
Tornado CRLF injection vulnerability
CRLF injection vulnerability in the `tornado.web.RequestHandler.set_header` function in Tornado before 2.2.1 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via crafted input.
HIGH
tornado 0.0.0
SCA
Unverified
False Positive
/Tools/cve-search-master/requirements.txt
["CWE-601 URL Redirection to Untrusted Site ('Open Redirect')"]
Open redirect in Tornado
Open redirect vulnerability in Tornado versions 6.3.1 and earlier allows a remote unauthenticated attacker to redirect a user to an arbitrary web site and conduct a phishing attack by having user access a specially crafted URL.
MEDIUM
tornado 0.0.0
SCA
Unverified
True Positive
/Tools/cve-search-master/requirements.txt
["CWE-444 Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling')"]
Tornado vulnerable to HTTP request smuggling via improper parsing of `Content-Length` fields and chunk lengths
## Summary Tornado interprets `-`, `+`, and `_` in chunk length and `Content-Length` values, which are not allowed by the HTTP RFCs. This can result in request smuggling when Tornado is deployed behind certain proxies that interpret those non-standard characters differently. This is known to apply to older versions of haproxy, although the current release is not affected. ## Details Tornado uses the `int` constructor to parse the values of `Content-Length` headers and chunk lengths in the following locations: ### `tornado/http1connection.py:445` ```python3 self._expected_content_remaining = int(headers["Content-Length"]) ``` ### `tornado/http1connection.py:621` ```python3 content_length = int(headers["Content-Length"]) # type: Optional[int] ``` ### `tornado/http1connection.py:671` ```python3 chunk_len = int(chunk_len_str.strip(), 16) ``` Because `int("0_0") == int("+0") == int("-0") == int("0")`, using the `int` constructor to parse and validate strings that should contain only ASCII digits is not a good strategy.
MEDIUM
tornado 0.0.0
SCA
Unverified
False Positive
/Tools/cve-search-master/requirements.txt
["CWE-93 Improper Neutralization of CRLF Sequences ('CRLF Injection')"]
Tornado has a CRLF injection in CurlAsyncHTTPClient headers
### Summary Tornado’s `curl_httpclient.CurlAsyncHTTPClient` class is vulnerable to CRLF (carriage return/line feed) injection in the request headers. ### Details When an HTTP request is sent using `CurlAsyncHTTPClient`, Tornado does not reject carriage return (\r) or line feed (\n) characters in the request headers. As a result, if an application includes an attacker-controlled header value in a request sent using `CurlAsyncHTTPClient`, the attacker can inject arbitrary headers into the request or cause the application to send arbitrary requests to the specified server. This behavior differs from that of the standard `AsyncHTTPClient` class, which does reject CRLF characters. This issue appears to stem from libcurl's (as well as pycurl's) lack of validation for the [`HTTPHEADER`](https://curl.se/libcurl/c/CURLOPT_HTTPHEADER.html) option. libcurl’s documentation states: > The headers included in the linked list must not be CRLF-terminated, because libcurl adds CRLF after each header item itself. Failure to comply with this might result in strange behavior. libcurl passes on the verbatim strings you give it, without any filter or other safe guards. That includes white space and control characters. pycurl similarly appears to assume that the headers adhere to the correct format. Therefore, without any validation on Tornado’s part, header names and values are included verbatim in the request sent by `CurlAsyncHTTPClient`, including any control characters that have special meaning in HTTP semantics. ### PoC The issue can be reproduced using the following script: ```python import asyncio from tornado import httpclient from tornado import curl_httpclient async def main(): http_client = curl_httpclient.CurlAsyncHTTPClient() request = httpclient.HTTPRequest( # Burp Collaborator payload "http://727ymeu841qydmnwlol261ktkkqbe24qt.oastify.com/", method="POST", body="body", # Injected header using CRLF characters headers={"Foo": "Bar\r\nHeader: Injected"} ) response = await http_client.fetch(request) print(response.body) http_client.close() if __name__ == "__main__": asyncio.run(main()) ``` When the specified server receives the request, it contains the injected header (`Header: Injected`) on its own line: ```http POST / HTTP/1.1 Host: 727ymeu841qydmnwlol261ktkkqbe24qt.oastify.com User-Agent: Mozilla/5.0 (compatible; pycurl) Accept: */* Accept-Encoding: gzip,deflate Foo: Bar Header: Injected Content-Length: 4 Content-Type: application/x-www-form-urlencoded body ``` The attacker can also construct entirely new requests using a payload with multiple CRLF sequences. For example, specifying a header value of `\r\n\r\nPOST /attacker-controlled-url HTTP/1.1\r\nHost: 727ymeu841qydmnwlol261ktkkqbe24qt.oastify.com` results in the server receiving an additional, attacker-controlled request: ```http POST /attacker-controlled-url HTTP/1.1 Host: 727ymeu841qydmnwlol261ktkkqbe24qt.oastify.com Content-Length: 4 Content-Type: application/x-www-form-urlencoded body ``` ### Impact Applications using the Tornado library to send HTTP requests with untrusted header data are affected. This issue may facilitate the exploitation of server-side request forgery (SSRF) vulnerabilities.
MEDIUM
tornado 0.0.0
SCA
Unverified
True Positive
/Tools/cve-search-master/requirements.txt
['CWE-352 Cross-Site Request Forgery (CSRF)']
Werkzeug debugger vulnerable to remote execution when interacting with attacker controlled domain
The debugger in affected versions of Werkzeug can allow an attacker to execute code on a developer's machine under some circumstances. This requires the attacker to get the developer to interact with a domain and subdomain they control, and enter the debugger PIN, but if they are successful it allows access to the debugger even if it is only running on localhost. This also requires the attacker to guess a URL in the developer's application that will trigger the debugger.
HIGH
werkzeug 0.0.0
SCA
Unverified
False Positive
/Tools/cve-search-master/requirements.txt
["CWE-601 URL Redirection to Untrusted Site ('Open Redirect')"]
Open Redirect in werkzeug
Open redirect vulnerability in werkzeug before 0.11.6 via a double slash in the URL.
MEDIUM
werkzeug 0.0.0
SCA
Unverified
False Positive
/Tools/cve-search-master/requirements.txt
["CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')"]
Werkzeug safe_join not safe on Windows
On Python < 3.11 on Windows, `os.path.isabs()` does not catch UNC paths like `//server/share`. Werkzeug's `safe_join()` relies on this check, and so can produce a path that is not safe, potentially allowing unintended access to data. Applications using Python >= 3.11, or not using Windows, are not vulnerable.
MEDIUM
werkzeug 0.0.0
SCA
Unverified
False Positive
/Tools/cve-search-master/requirements.txt
['CWE-331 Insufficient Entropy']
Pallets Werkzeug Insufficient Entropy
Pallets Werkzeug before 0.15.3, when used with Docker, has insufficient debugger PIN randomness because Docker containers share the same machine id.
HIGH
werkzeug 0.0.0
SCA
Unverified
True Positive
/Tools/cve-search-master/requirements.txt
["CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"]
Pallets Werkzeug cross-site scripting vulnerability
Cross-site scripting (XSS) vulnerability in the render_full function in debug/tbtools.py in the debugger in Pallets Werkzeug before 0.11.11 (as used in Pallets Flask and other products) allows remote attackers to inject arbitrary web script or HTML via a field that contains an exception message.
MEDIUM
werkzeug 0.0.0
SCA
Unverified
True Positive
/Tools/cve-search-master/requirements.txt
['CWE-400 Uncontrolled Resource Consumption' 'CWE-787 Out-of-bounds Write']
Werkzeug DoS: High resource usage when parsing multipart/form-data containing a large part with CR/LF character at the beginning
Werkzeug multipart data parser needs to find a boundary that may be between consecutive chunks. That's why parsing is based on looking for newline characters. Unfortunately, code looking for partial boundary in the buffer is written inefficiently, so if we upload a file that starts with CR or LF and then is followed by megabytes of data without these characters: all of these bytes are appended chunk by chunk into internal bytearray and lookup for boundary is performed on growing buffer. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. The amount of RAM required can trigger an out of memory kill of the process. If many concurrent requests are sent continuously, this can exhaust or kill all available workers.
MEDIUM
werkzeug 0.0.0
SCA
Unverified
True Positive
/Tools/cve-search-master/requirements.txt
["CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')"]
Pallets Werkzeug vulnerable to Path Traversal
In Pallets Werkzeug before 0.15.5, SharedDataMiddleware mishandles drive names (such as C:) in Windows pathnames.
HIGH
werkzeug 0.0.0
SCA
Unverified
False Positive
/Tools/cve-search-master/requirements.txt
['CWE-20 Improper Input Validation']
Incorrect parsing of nameless cookies leads to __Host- cookies bypass
Browsers may allow "nameless" cookies that look like `=value` instead of `key=value`. A vulnerable browser may allow a compromised application on an adjacent subdomain to exploit this to set a cookie like `=__Host-test=bad` for another subdomain. Werkzeug <= 2.2.2 will parse the cookie `=__Host-test=bad` as `__Host-test=bad`. If a Werkzeug application is running next to a vulnerable or malicious subdomain which sets such a cookie using a vulnerable browser, the Werkzeug application will see the bad cookie value but the valid cookie key.
LOW
werkzeug 0.0.0
SCA
Unverified
False Positive
/Tools/cve-search-master/requirements.txt
['CWE-400 Uncontrolled Resource Consumption']
Werkzeug possible resource exhaustion when parsing file data in forms
Applications using Werkzeug to parse `multipart/form-data` requests are vulnerable to resource exhaustion. A specially crafted form body can bypass the `Request.max_form_memory_size` setting. The `Request.max_content_length` setting, as well as resource limits provided by deployment software and platforms, are also available to limit the resources used during a request. This vulnerability does not affect those settings. All three types of limits should be considered and set appropriately when deploying an application.
MEDIUM
werkzeug 0.0.0
SCA
Unverified
True Positive
/Tools/cve-search-master/requirements.txt
['CWE-400 Uncontrolled Resource Consumption' 'CWE-770 Allocation of Resources Without Limits or Throttling']
High resource usage when parsing multipart form data with many fields
Werkzeug's multipart form data parser will parse an unlimited number of parts, including file parts. Parts can be a small amount of bytes, but each requires CPU time to parse and may use more memory as Python data. If a request can be made to an endpoint that accesses `request.data`, `request.form`, `request.files`, or `request.get_data(parse_form_data=False)`, it can cause unexpectedly high resource usage. This allows an attacker to cause a denial of service by sending crafted multipart data to an endpoint that will parse it. The amount of CPU time required can block worker processes from handling legitimate requests. The amount of RAM required can trigger an out of memory kill of the process. Unlimited file parts can use up memory and file handles. If many concurrent requests are sent continuously, this can exhaust or kill all available workers.
HIGH
werkzeug 0.0.0
SCA
Unverified
True Positive
/src/drivers/phantomjs/Dockerfile
[]
Ensure the base image uses a non latest version tag
None
LOW
FROM phusion/baseimage MAINTAINER Elbert Alias <[email protected]> ENV DEBIAN_FRONTEND noninteractive RUN \ apt-get update && apt-get install -y \ libfreetype6 \ libfontconfig \ && apt-get clean && rm -rf /var/lib/apt/lists/* /tmp/* /var/tmp/* WORKDIR /usr/local # PhantomJS RUN \ mkdir phantomjs && \ curl -L https://bitbucket.org/ariya/phantomjs/downloads/phantomjs-1.9.8-linux-x86_64.tar.bz2 | tar xvjC phantomjs --strip 1 # Wappalyzer RUN \
IAC
Unverified
False Positive
/src/drivers/phantomjs/Dockerfile
[]
Ensure that LABEL maintainer is used instead of MAINTAINER (deprecated)
None
LOW
FROM phusion/baseimage MAINTAINER Elbert Alias <[email protected]> ENV DEBIAN_FRONTEND noninteractive RUN \ apt-get update && apt-get install -y \ libfreetype6 \ libfontconfig \ && apt-get clean && rm -rf /var/lib/apt/lists/* /tmp/* /var/tmp/* WORKDIR /usr/local # PhantomJS RUN \ mkdir phantomjs && \ curl -L https://bitbucket.org/ariya/phantomjs/downloads/phantomjs-1.9.8-linux-x86_64.tar.bz2 | tar xvjC phantomjs --strip 1 # Wappalyzer RUN \ mkdir wappalyzer && \ curl -sSL https://github.com/AliasIO/Wappalyzer/archive/master.tar.gz | tar xzC wappalyzer --strip 1
IAC
Unverified
False Positive
/src/drivers/phantomjs/Dockerfile
[]
Ensure that WORKDIR values are absolute paths
None
LOW
RUN wappalyzer/bin/wappalyzer-links wappalyzer WORKDIR wappalyzer/src/drivers/phantomjs ENTRYPOINT ["/usr/local/phantomjs/bin/phantomjs", "--load-images=false", "--ignore-ssl-errors=yes", "--ssl-protocol=any", "driver.js"]
IAC
Unverified
False Positive
/src/drivers/phantomjs/Dockerfile
[]
Ensure that HEALTHCHECK instructions have been added to container images
None
LOW
FROM phusion/baseimage MAINTAINER Elbert Alias <[email protected]> ENV DEBIAN_FRONTEND noninteractive RUN \ apt-get update && apt-get install -y \ libfreetype6 \ libfontconfig \ && apt-get clean && rm -rf /var/lib/apt/lists/* /tmp/* /var/tmp/* WORKDIR /usr/local # PhantomJS RUN \ mkdir phantomjs && \ curl -L https://bitbucket.org/ariya/phantomjs/downloads/phantomjs-1.9.8-linux-x86_64.tar.bz2 | tar xvjC phantomjs --strip 1 # Wappalyzer RUN \ mkdir wappalyzer && \ curl -sSL https://github.com/AliasIO/Wappalyzer/archive/master.tar.gz | tar xzC wappalyzer --strip 1 RUN wappalyzer/bin/wappalyzer-links wappalyzer WORKDIR wappalyzer/src/drivers/phantomjs ENTRYPOINT ["/usr/local/phantomjs/bin/phantomjs", "--load-images=false", "--ignore-ssl-errors=yes", "--ssl-protocol=any", "driver.js"]
IAC
Unverified
False Positive
/src/drivers/phantomjs/Dockerfile
['CWE-250 Execution with Unnecessary Privileges']
Missing User Instruction
A user should be specified in the dockerfile, otherwise the image will run as root
HIGH
FROM phusion/baseimage MAINTAINER Elbert Alias <[email protected]> ENV DEBIAN_FRONTEND noninteractive RUN \ apt-get update && apt-get install -y \ libfreetype6 \ libfontconfig \ && apt-get clean && rm -rf /var/lib/apt/lists/* /tmp/* /var/tmp/* WORKDIR /usr/local # PhantomJS RUN \ mkdir phantomjs && \ curl -L https://bitbucket.org/ariya/phantomjs/downloads/phantomjs-1.9.8-linux-x86_64.tar.bz2 | tar xvjC phantomjs --strip 1 # Wappalyzer RUN \
IAC
Unverified
True Positive
/src/drivers/phantomjs/Dockerfile
['CWE-1357 Reliance on Insufficiently Trustworthy Component']
Image Version Not Explicit
Always tag the version of an image explicitly
MEDIUM
FROM phusion/baseimage MAINTAINER Elbert Alias <[email protected]> ENV DEBIAN_FRONTEND noninteractive RUN \ apt-get update && apt-get install -y \ libfreetype6 \ libfontconfig \ && apt-get clean && rm -rf /var/lib/apt/lists/* /tmp/* /var/tmp/* WORKDIR /usr/local # PhantomJS RUN \ mkdir phantomjs && \ curl -L https://bitbucket.org/ariya/phantomjs/downloads/phantomjs-1.9.8-linux-x86_64.tar.bz2 | tar xvjC phantomjs --strip 1 # Wappalyzer RUN \
IAC
Unverified
True Positive
/src/drivers/phantomjs/Dockerfile
['CWE-710 Improper Adherence to Coding Standards']
APT-GET Not Avoiding Additional Packages
Check if any apt-get installs don't use '--no-install-recommends' flag to avoid installing additional packages.
INFO
ENV DEBIAN_FRONTEND noninteractive RUN \ apt-get update && apt-get install -y \ libfreetype6 \ libfontconfig \ && apt-get clean && rm -rf /var/lib/apt/lists/* /tmp/* /var/tmp/* WORKDIR /usr/local # PhantomJS RUN \ mkdir phantomjs && \ curl -L https://bitbucket.org/ariya/phantomjs/downloads/phantomjs-1.9.8-linux-x86_64.tar.bz2 | tar xvjC phantomjs --strip 1 # Wappalyzer RUN \ mkdir wappalyzer && \ curl -sSL https://github.com/AliasIO/Wappalyzer/archive/master.tar.gz | tar xzC wappalyzer --strip 1 RUN wappalyzer/bin/wappalyzer-links wappalyzer WORKDIR wappalyzer/src/drivers/phantomjs
IAC
Unverified
False Positive
/Frontend/server.php
['CWE-346: Origin Validation Error']
header("Access-Control-Allow-Origin: *");
Access-Control-Allow-Origin response header is set to "*". This will disable CORS Same Origin Policy restrictions.
MEDIUM
if (isset($_SERVER['HTTP_ORIGIN'])) { //header("Access-Control-Allow-Origin: {$_SERVER['HTTP_ORIGIN']}"); header("Access-Control-Allow-Origin: *"); header('Access-Control-Allow-Credentials: true'); header("Access-Control-Allow-Methods: GET, POST, OPTIONS"); }
SAST
Unverified
True Positive
/Frontend/server.php
["CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')"]
exec($cmd,$output);
User input is passed to a function that executes a shell command. This can lead to remote code execution.
MEDIUM
// echo json_encode($send_to); // echo $cmd; exec($cmd,$output); echo $output; } else if($type == "external")
SAST
Unverified
True Positive
/Frontend/server.php
["CWE-94: Improper Control of Generation of Code ('Code Injection')"]
exec($cmd,$output);
Executing non-constant commands. This can lead to command injection. You should use `escapeshellarg()` when using command.
HIGH
// echo json_encode($send_to); // echo $cmd; exec($cmd,$output); echo $output; } else if($type == "external")
SAST
Unverified
True Positive
/Frontend/server.php
["CWE-94: Improper Control of Generation of Code ('Code Injection')"]
exec($cmd,$output);
Executing non-constant commands. This can lead to command injection.
HIGH
// echo json_encode($send_to); // echo $cmd; exec($cmd,$output); echo $output; } else if($type == "external")
SAST
Unverified
True Positive
/Tools/cve-search-master/lib/Authentication.py
['CWE-706: Use of Incorrectly-Resolved Name or Reference']
i = importlib.import_module("lib.authenticationMethods.%s"%method)
Untrusted user input in `importlib.import_module()` function allows an attacker to load arbitrary code. Avoid dynamic values in `importlib.import_module()` or use a whitelist to prevent running untrusted code.
MEDIUM
# Create object args = {y.split("=")[0]: y.split("=")[1] for y in args.split()} i = importlib.import_module("lib.authenticationMethods.%s"%method) authMethod = getattr(i, method.split("/")[-1])(**args) # Add object to list self.methods.append((method, authType.lower(), authMethod))
SAST
Unverified
True Positive
/Tools/cve-search-master/lib/Config.py
['CWE-939: Improper Authorization in Handler for Custom URL Scheme']
response = req.urlopen(getfile)
Detected a dynamic value being used with urllib. urllib supports 'file://' schemes, so a dynamic value controlled by a malicious actor may allow them to read arbitrary files. Audit uses of urllib calls to ensure user data cannot control the URLs, or consider using the 'requests' library instead.
MEDIUM
req.install_opener(opener) response = req.urlopen(getfile) data = response # TODO: if data == text/plain; charset=utf-8, read and decode if unpack:
SAST
Unverified
True Positive
/Tools/cve-search-master/lib/PluginManager.py
['CWE-706: Use of Incorrectly-Resolved Name or Reference']
i = importlib.import_module(x[0].replace("/", "."))
Untrusted user input in `importlib.import_module()` function allows an attacker to load arbitrary code. Avoid dynamic values in `importlib.import_module()` or use a whitelist to prevent running untrusted code.
MEDIUM
if x[1].lower() == "load" or x[1].lower() == "default": # Load plugins i = importlib.import_module(x[0].replace("/", ".")) plugin = getattr(i, x[0].split("/")[-1])() plugin.setUID(plugin.getName().replace(" ", "_")) # Ensure UID's unique
SAST
Unverified
True Positive
/Tools/cve-search-master/web/templates/login.html
['CWE-352: Cross-Site Request Forgery (CSRF)']
<form method="POST" id="login" class="nav form-search" action="/login"> <strong>Login</strong> <table> <tr> <td>Username: </td> <td><input type="text" id="username" name="username" placeholder="Username" /></td> </tr> <tr> <td>Password: </td> <td><input type="password" id="password" name="password" placeholder="*****" /></td> </tr> </table> <input type="submit" value="Log in"/> </form>
Manually-created forms in django templates should specify a csrf_token to prevent CSRF attacks.
MEDIUM
{% block content %} <div class="well well-small"> <form method="POST" id="login" class="nav form-search" action="/login"> <strong>Login</strong> <table> <tr> <td>Username: </td> <td><input type="text" id="username" name="username" placeholder="Username" /></td> </tr> <tr> <td>Password: </td> <td><input type="password" id="password" name="password" placeholder="*****" /></td> </tr> </table> <input type="submit" value="Log in"/> </form> </div> {% endblock %}
SAST
Unverified
True Positive
/Tools/phantomjs-2.1.1-linux-x86_64/examples/modernizr.js
["CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"]
(body ? div : fakeBody).innerHTML += style;
User controlled data in methods like `innerHTML`, `outerHTML` or `document.write` is an anti-pattern that can lead to XSS vulnerabilities
HIGH
// IE6 will false positive on some tests due to the style element inside the test div somehow interfering offsetHeight, so insert it into body or fakebody. // Opera will act all quirky when injecting elements in documentElement when page is served as xml, needs fakebody too. #270 (body ? div : fakeBody).innerHTML += style; fakeBody.appendChild(div); if ( !body ) { //avoid crashing IE8, if background image is used
SAST
Unverified
False Positive
/Tools/phantomjs-2.1.1-linux-x86_64/examples/modernizr.js
["CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"]
p.innerHTML = 'x<style>' + cssText + '</style>';
User controlled data in methods like `innerHTML`, `outerHTML` or `document.write` is an anti-pattern that can lead to XSS vulnerabilities
HIGH
parent = ownerDocument.getElementsByTagName('head')[0] || ownerDocument.documentElement; p.innerHTML = 'x<style>' + cssText + '</style>'; return parent.insertBefore(p.lastChild, parent.firstChild); }
SAST
Unverified
False Positive
/Tools/phantomjs-2.1.1-linux-x86_64/examples/run-jasmine.js
["CWE-95: Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection')"]
condition = (typeof(testFx) === "string" ? eval(testFx) : testFx()); //< defensive code
Detected the use of eval(). eval() can be dangerous if used to evaluate dynamic content. If this content can be input from outside the program, this may be a code injection vulnerability. Ensure evaluated content is not definable by external sources.
MEDIUM
if ( (new Date().getTime() - start < maxtimeOutMillis) && !condition ) { // If not time-out yet and condition not yet fulfilled condition = (typeof(testFx) === "string" ? eval(testFx) : testFx()); //< defensive code } else { if(!condition) { // If condition still not fulfilled (timeout but condition is 'false')
SAST
Unverified
True Positive
/Tools/phantomjs-2.1.1-linux-x86_64/examples/run-jasmine.js
["CWE-95: Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection')"]
typeof(onReady) === "string" ? eval(onReady) : onReady(); //< Do what it's supposed to do once the condition is fulfilled
Detected the use of eval(). eval() can be dangerous if used to evaluate dynamic content. If this content can be input from outside the program, this may be a code injection vulnerability. Ensure evaluated content is not definable by external sources.
MEDIUM
// Condition fulfilled (timeout and/or condition is 'true') console.log("'waitFor()' finished in " + (new Date().getTime() - start) + "ms."); typeof(onReady) === "string" ? eval(onReady) : onReady(); //< Do what it's supposed to do once the condition is fulfilled clearInterval(interval); //< Stop this interval } }
SAST
Unverified
True Positive
/Tools/phantomjs-2.1.1-linux-x86_64/examples/run-jasmine2.js
["CWE-95: Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection')"]
condition = (typeof(testFx) === "string" ? eval(testFx) : testFx()); //< defensive code
Detected the use of eval(). eval() can be dangerous if used to evaluate dynamic content. If this content can be input from outside the program, this may be a code injection vulnerability. Ensure evaluated content is not definable by external sources.
MEDIUM
if ( (new Date().getTime() - start < maxtimeOutMillis) && !condition ) { // If not time-out yet and condition not yet fulfilled condition = (typeof(testFx) === "string" ? eval(testFx) : testFx()); //< defensive code } else { if(!condition) { // If condition still not fulfilled (timeout but condition is 'false')
SAST
Unverified
True Positive
/Tools/phantomjs-2.1.1-linux-x86_64/examples/run-jasmine2.js
["CWE-95: Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection')"]
typeof(onReady) === "string" ? eval(onReady) : onReady(); //< Do what it's supposed to do once the condition is fulfilled
Detected the use of eval(). eval() can be dangerous if used to evaluate dynamic content. If this content can be input from outside the program, this may be a code injection vulnerability. Ensure evaluated content is not definable by external sources.
MEDIUM
// Condition fulfilled (timeout and/or condition is 'true') console.log("'waitFor()' finished in " + (new Date().getTime() - start) + "ms."); typeof(onReady) === "string" ? eval(onReady) : onReady(); //< Do what it's supposed to do once the condition is fulfilled clearInterval(interval); //< Stop this interval } }
SAST
Unverified
True Positive
/Tools/phantomjs-2.1.1-linux-x86_64/examples/run-qunit.js
["CWE-95: Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection')"]
condition = (typeof(testFx) === "string" ? eval(testFx) : testFx()); //< defensive code
Detected the use of eval(). eval() can be dangerous if used to evaluate dynamic content. If this content can be input from outside the program, this may be a code injection vulnerability. Ensure evaluated content is not definable by external sources.
MEDIUM
if ( (new Date().getTime() - start < maxtimeOutMillis) && !condition ) { // If not time-out yet and condition not yet fulfilled condition = (typeof(testFx) === "string" ? eval(testFx) : testFx()); //< defensive code } else { if(!condition) { // If condition still not fulfilled (timeout but condition is 'false')
SAST
Unverified
True Positive
/Tools/phantomjs-2.1.1-linux-x86_64/examples/run-qunit.js
["CWE-95: Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection')"]
typeof(onReady) === "string" ? eval(onReady) : onReady(); //< Do what it's supposed to do once the condition is fulfilled
Detected the use of eval(). eval() can be dangerous if used to evaluate dynamic content. If this content can be input from outside the program, this may be a code injection vulnerability. Ensure evaluated content is not definable by external sources.
MEDIUM
// Condition fulfilled (timeout and/or condition is 'true') console.log("'waitFor()' finished in " + (new Date().getTime() - start) + "ms."); typeof(onReady) === "string" ? eval(onReady) : onReady(); //< Do what it's supposed to do once the condition is fulfilled clearInterval(interval); //< Stop this interval } }
SAST
Unverified
True Positive
/Tools/phantomjs-2.1.1-linux-x86_64/examples/waitfor.js
["CWE-95: Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection')"]
condition = (typeof(testFx) === "string" ? eval(testFx) : testFx()); //< defensive code
Detected the use of eval(). eval() can be dangerous if used to evaluate dynamic content. If this content can be input from outside the program, this may be a code injection vulnerability. Ensure evaluated content is not definable by external sources.
MEDIUM
if ( (new Date().getTime() - start < maxtimeOutMillis) && !condition ) { // If not time-out yet and condition not yet fulfilled condition = (typeof(testFx) === "string" ? eval(testFx) : testFx()); //< defensive code } else { if(!condition) { // If condition still not fulfilled (timeout but condition is 'false')
SAST
Unverified
False Positive
/Tools/phantomjs-2.1.1-linux-x86_64/examples/waitfor.js
["CWE-95: Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection')"]
typeof(onReady) === "string" ? eval(onReady) : onReady(); //< Do what it's supposed to do once the condition is fulfilled
Detected the use of eval(). eval() can be dangerous if used to evaluate dynamic content. If this content can be input from outside the program, this may be a code injection vulnerability. Ensure evaluated content is not definable by external sources.
MEDIUM
// Condition fulfilled (timeout and/or condition is 'true') console.log("'waitFor()' finished in " + (new Date().getTime() - start) + "ms."); typeof(onReady) === "string" ? eval(onReady) : onReady(); //< Do what it's supposed to do once the condition is fulfilled clearInterval(interval); //< Stop this interval } }
SAST
Unverified
False Positive
/Tools/wapiti-2.3.0/wapitiCore/net/jsparser/jsparser.py
["CWE-95: Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection')"]
token.value = eval(match.group(0))
Detected the use of eval(). eval() can be dangerous if used to evaluate dynamic content. If this content can be input from outside the program, this may be a code injection vulnerability. Ensure evaluated content is not definable by external sources.
MEDIUM
if match: token.type_ = GLOBALS['NUMBER'] token.value = eval(match.group(0)) return match.group(0) match = re.match(r'^[$_\w]+', input__) # FIXME no ES3 unicode
SAST
Unverified
True Positive
/Tools/wapiti-2.3.0/wapitiCore/net/jsparser/jsparser.py
["CWE-95: Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection')"]
token.value = eval(match.group(0))
Detected the use of eval(). eval() can be dangerous if used to evaluate dynamic content. If this content can be input from outside the program, this may be a code injection vulnerability. Ensure evaluated content is not definable by external sources.
MEDIUM
if match: token.type_ = GLOBALS['STRING'] token.value = eval(match.group(0)) return match.group(0) if self.scanOperand:
SAST
Unverified
False Positive
/Tools/wapiti-2.3.0/wapitiCore/report/openvasreportgenerator.py
['CWE-330: Use of Insufficiently Random Values']
uuid_report = str(uuid.uuid1())
Using UUID version 1 for UUID generation can lead to predictable UUIDs based on system information (e.g., MAC address, timestamp). This may lead to security risks such as the sandwich attack. Consider using `uuid.uuid4()` instead for better randomness and security.
MEDIUM
""" uuid_report = str(uuid.uuid1()) report = self.__xmlDoc.createElement("report") report.setAttribute("extension", "xml") report.setAttribute("id", uuid_report)
SAST
Unverified
True Positive
/Tools/wapiti-2.3.0/wapitiCore/report_template/index.html
['CWE-353: Missing Support for Integrity Check']
<script src="http://html5shiv.googlecode.com/svn/trunk/html5.js"></script>
This tag is missing an 'integrity' subresource integrity attribute. The 'integrity' attribute allows for the browser to verify that externally hosted files (for example from a CDN) are delivered without unexpected manipulation. Without this attribute, if an attacker can modify the externally hosted resource, this could lead to XSS and other types of attacks. To prevent this, include the base64-encoded cryptographic hash of the resource (file) you’re telling the browser to fetch in the 'integrity' attribute for all externally hosted files.
MEDIUM
</script> <!--[if lt IE 9]> <script src="http://html5shiv.googlecode.com/svn/trunk/html5.js"></script> <![endif]--> </head>
SAST
Unverified
True Positive
/Tools/wapiti-2.3.0/wapitiCore/report_template/index.html
['CWE-319: Cleartext Transmission of Sensitive Information']
<footer class="small" id="footer"><a href="http://wapiti.sf.net/" id="wapiti_link">Wapiti</a> &copy; Nicolas SURRIBAS 2006-2013</footer>
This link points to a plaintext HTTP URL. Prefer an encrypted HTTPS URL if possible.
MEDIUM
<div id="details"> </div> <footer class="small" id="footer"><a href="http://wapiti.sf.net/" id="wapiti_link">Wapiti</a> &copy; Nicolas SURRIBAS 2006-2013</footer> </div> </body> </html>
SAST
Unverified
False Positive
/install.sh
["CWE-95: Improper Neutralization of Directives in Dynamically Evaluated Code ('Eval Injection')"]
curl -sL https://deb.nodesource.com/setup_9.x | sudo -E bash - && apt-get install -y nodejs
Data is being piped into `bash` from a `curl` command. An attacker with control of the server in the `curl` command could inject malicious code into the pipe, resulting in a system compromise. Avoid piping untrusted data into `bash` or any other shell if you can. If you must do this, consider checking the SHA sum of the content returned by the server to verify its integrity.
MEDIUM
echo "[+] Installing NodeJs" curl -sL https://deb.nodesource.com/setup_9.x | sudo -E bash - && apt-get install -y nodejs sudo ln -s /usr/bin/nodejs /usr/sbin/node echo "[+] Installing npm"
SAST
Unverified
True Positive
/src/drivers/bookmarklet/index.html
['CWE-353: Missing Support for Integrity Check']
<script type="text/javascript" src="https://ajax.googleapis.com/ajax/libs/jquery/1.10.2/jquery.min.js"></script>
This tag is missing an 'integrity' subresource integrity attribute. The 'integrity' attribute allows for the browser to verify that externally hosted files (for example from a CDN) are delivered without unexpected manipulation. Without this attribute, if an attacker can modify the externally hosted resource, this could lead to XSS and other types of attacks. To prevent this, include the base64-encoded cryptographic hash of the resource (file) you’re telling the browser to fetch in the 'integrity' attribute for all externally hosted files.
MEDIUM
<title>Wappalyzer</title> <script type="text/javascript" src="https://ajax.googleapis.com/ajax/libs/jquery/1.10.2/jquery.min.js"></script> <style type="text/css"> body {
SAST
Unverified
True Positive
/src/drivers/bookmarklet/js/driver.js
["CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"]
html += '<div class="wappalyzer-app' + ( first ? ' wappalyzer-first' : '' ) + '">' + '<a target="_blank" class="wappalyzer-application" href="' + w.config.websiteURL + 'applications/' + app.toLowerCase().replace(/ /g, '-').replace(/[^a-z0-9-]/g, '') + '">' + '<strong>' + '<img src="' + w.config.websiteURL + 'bookmarklet/images/icons/' + w.apps[app].icon + '" width="16" height="16"/> ' + app + '</strong>' + '</a>'
User controlled data in a HTML string may result in XSS
MEDIUM
continue; } html += '<div class="wappalyzer-app' + ( first ? ' wappalyzer-first' : '' ) + '">' + '<a target="_blank" class="wappalyzer-application" href="' + w.config.websiteURL + 'applications/' + app.toLowerCase().replace(/ /g, '-').replace(/[^a-z0-9-]/g, '') + '">' + '<strong>' + '<img src="' + w.config.websiteURL + 'bookmarklet/images/icons/' + w.apps[app].icon + '" width="16" height="16"/> ' + app + '</strong>' + '</a>' ; for ( i in w.apps[app].cats ) {
SAST
Unverified
True Positive
/src/drivers/bookmarklet/js/driver.js
["CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"]
html += '<a target="_blank" class="wappalyzer-category" href="' + w.config.websiteURL + 'categories/' + w.categories[category] + '">' + categoryNames[category] + '</a>';
User controlled data in a HTML string may result in XSS
MEDIUM
category = w.apps[app].cats[i]; html += '<a target="_blank" class="wappalyzer-category" href="' + w.config.websiteURL + 'categories/' + w.categories[category] + '">' + categoryNames[category] + '</a>'; } html += '</div>';
SAST
Unverified
True Positive
/src/drivers/bookmarklet/js/driver.js
["CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"]
html += '</div>';
User controlled data in a HTML string may result in XSS
MEDIUM
} html += '</div>'; first = false; }
SAST
Unverified
False Positive
/src/drivers/bookmarklet/js/driver.js
["CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"]
html += '</div>';
User controlled data in a HTML string may result in XSS
MEDIUM
} html += '</div>'; container.innerHTML = html; },
SAST
Unverified
False Positive
/src/drivers/bookmarklet/js/driver.js
["CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"]
container.innerHTML = html;
User controlled data in methods like `innerHTML`, `outerHTML` or `document.write` is an anti-pattern that can lead to XSS vulnerabilities
HIGH
html += '</div>'; container.innerHTML = html; }, /**
SAST
Unverified
True Positive
/src/drivers/chrome/js/i18n.js
["CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"]
nodes[i].innerHTML = chrome.i18n.getMessage(attr);
User controlled data in methods like `innerHTML`, `outerHTML` or `document.write` is an anti-pattern that can lead to XSS vulnerabilities
HIGH
for ( i = 0; i < nodes.length; i ++ ) { if ( attr = nodes[i].dataset.i18n ) { nodes[i].innerHTML = chrome.i18n.getMessage(attr); } } });
SAST
Unverified
True Positive
/src/drivers/chrome/js/popup.js
["CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"]
detectedApps.innerHTML = '<div class="empty">' + chrome.i18n.getMessage('noAppsDetected') + '</div>';
User controlled data in methods like `innerHTML`, `outerHTML` or `document.write` is an anti-pattern that can lead to XSS vulnerabilities
HIGH
chrome.tabs.getSelected(null, function(tab) { if ( tab.url.match(/https?:\/\//) ) { detectedApps.innerHTML = '<div class="empty">' + chrome.i18n.getMessage('noAppsDetected') + '</div>'; } else { detectedApps.innerHTML = '<div class="empty">' + chrome.i18n.getMessage('nothingToDo') + '</div>'; }
SAST
Unverified
False Positive
/src/drivers/chrome/js/popup.js
["CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"]
detectedApps.innerHTML = '<div class="empty">' + chrome.i18n.getMessage('nothingToDo') + '</div>';
User controlled data in methods like `innerHTML`, `outerHTML` or `document.write` is an anti-pattern that can lead to XSS vulnerabilities
HIGH
detectedApps.innerHTML = '<div class="empty">' + chrome.i18n.getMessage('noAppsDetected') + '</div>'; } else { detectedApps.innerHTML = '<div class="empty">' + chrome.i18n.getMessage('nothingToDo') + '</div>'; } });
SAST
Unverified
False Positive
/src/drivers/chrome/js/popup.js
["CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"]
detectedApps.innerHTML = detectedApps.innerHTML + html;
User controlled data in methods like `innerHTML`, `outerHTML` or `document.write` is an anti-pattern that can lead to XSS vulnerabilities
HIGH
'</div>'; detectedApps.innerHTML = detectedApps.innerHTML + html; } } });
SAST
Unverified
True Positive
/src/drivers/firefox/wappalyzer.js
['CWE-1333: Inefficient Regular Expression Complexity']
var ternary = new RegExp('\\\\' + i + '\\?([^:]+):(.*)$').exec(version);
RegExp() called with a `i` function argument, this might allow an attacker to cause a Regular Expression Denial-of-Service (ReDoS) within your application as RegExP blocks the main thread. For this reason, it is recommended to use hardcoded regexes instead. If your regex is run on user-controlled input, consider performing input validation or use a regex checking/sanitization library such as https://www.npmjs.com/package/recheck to verify that the regex does not appear vulnerable to ReDoS.
MEDIUM
matches.forEach(function(match, i) { // Parse ternary operator var ternary = new RegExp('\\\\' + i + '\\?([^:]+):(.*)$').exec(version); if ( ternary && ternary.length === 3 ) { w.log({ match: match, i: i, ternary: ternary });
SAST
Unverified
True Positive
/src/drivers/firefox/wappalyzer.js
['CWE-1333: Inefficient Regular Expression Complexity']
version = version.replace(new RegExp('\\\\' + i, 'g'), match ? match : '');
RegExp() called with a `i` function argument, this might allow an attacker to cause a Regular Expression Denial-of-Service (ReDoS) within your application as RegExP blocks the main thread. For this reason, it is recommended to use hardcoded regexes instead. If your regex is run on user-controlled input, consider performing input validation or use a regex checking/sanitization library such as https://www.npmjs.com/package/recheck to verify that the regex does not appear vulnerable to ReDoS.
MEDIUM
// Replace back references version = version.replace(new RegExp('\\\\' + i, 'g'), match ? match : ''); }); if ( version && this.versions.indexOf(version) < 0 ) {
SAST
Unverified
True Positive
/src/drivers/firefox/wappalyzer.js
['CWE-1333: Inefficient Regular Expression Complexity']
attrs.regex = new RegExp(attr.replace('/', '\/'), 'i'); // Escape slashes in regular expression
RegExp() called with a `attr` function argument, this might allow an attacker to cause a Regular Expression Denial-of-Service (ReDoS) within your application as RegExP blocks the main thread. For this reason, it is recommended to use hardcoded regexes instead. If your regex is run on user-controlled input, consider performing input validation or use a regex checking/sanitization library such as https://www.npmjs.com/package/recheck to verify that the regex does not appear vulnerable to ReDoS.
MEDIUM
try { attrs.regex = new RegExp(attr.replace('/', '\/'), 'i'); // Escape slashes in regular expression } catch (e) { attrs.regex = new RegExp();
SAST
Unverified
True Positive
/src/drivers/html/js/driver.js
["CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"]
document.getElementById('apps').innerHTML += '<img src="images/icons/' + w.apps[app].icon + '" width="16" height="16"/> ' + app + '<br/>';
User controlled data in methods like `innerHTML`, `outerHTML` or `document.write` is an anti-pattern that can lead to XSS vulnerabilities
HIGH
for ( app in w.detected[url] ) { document.getElementById('apps').innerHTML += '<img src="images/icons/' + w.apps[app].icon + '" width="16" height="16"/> ' + app + '<br/>'; }; },
SAST
Unverified
True Positive
/src/drivers/phantomjs/Dockerfile
['CWE-269: Improper Privilege Management']
ENTRYPOINT ["/usr/local/phantomjs/bin/phantomjs", "--load-images=false", "--ignore-ssl-errors=yes", "--ssl-protocol=any", "driver.js"]
By not specifying a USER, a program in the container may run as 'root'. This is a security hazard. If an attacker can control a process running as root, they may have control over the container. Ensure that the last USER in a Dockerfile is a USER other than 'root'.
HIGH
WORKDIR wappalyzer/src/drivers/phantomjs ENTRYPOINT ["/usr/local/phantomjs/bin/phantomjs", "--load-images=false", "--ignore-ssl-errors=yes", "--ssl-protocol=any", "driver.js"]
SAST
Unverified
True Positive
/src/drivers/phantomjs/wappalyzer.js
['CWE-1333: Inefficient Regular Expression Complexity']
var ternary = new RegExp('\\\\' + i + '\\?([^:]+):(.*)$').exec(version);
RegExp() called with a `i` function argument, this might allow an attacker to cause a Regular Expression Denial-of-Service (ReDoS) within your application as RegExP blocks the main thread. For this reason, it is recommended to use hardcoded regexes instead. If your regex is run on user-controlled input, consider performing input validation or use a regex checking/sanitization library such as https://www.npmjs.com/package/recheck to verify that the regex does not appear vulnerable to ReDoS.
MEDIUM
matches.forEach(function(match, i) { // Parse ternary operator var ternary = new RegExp('\\\\' + i + '\\?([^:]+):(.*)$').exec(version); if ( ternary && ternary.length === 3 ) { w.log({ match: match, i: i, ternary: ternary });
SAST
Unverified
False Positive
/src/drivers/phantomjs/wappalyzer.js
['CWE-1333: Inefficient Regular Expression Complexity']
version = version.replace(new RegExp('\\\\' + i, 'g'), match ? match : '');
RegExp() called with a `i` function argument, this might allow an attacker to cause a Regular Expression Denial-of-Service (ReDoS) within your application as RegExP blocks the main thread. For this reason, it is recommended to use hardcoded regexes instead. If your regex is run on user-controlled input, consider performing input validation or use a regex checking/sanitization library such as https://www.npmjs.com/package/recheck to verify that the regex does not appear vulnerable to ReDoS.
MEDIUM
// Replace back references version = version.replace(new RegExp('\\\\' + i, 'g'), match ? match : ''); }); if ( version && this.versions.indexOf(version) < 0 ) {
SAST
Unverified
True Positive
/src/drivers/phantomjs/wappalyzer.js
['CWE-1333: Inefficient Regular Expression Complexity']
attrs.regex = new RegExp(attr.replace('/', '\/'), 'i'); // Escape slashes in regular expression
RegExp() called with a `attr` function argument, this might allow an attacker to cause a Regular Expression Denial-of-Service (ReDoS) within your application as RegExP blocks the main thread. For this reason, it is recommended to use hardcoded regexes instead. If your regex is run on user-controlled input, consider performing input validation or use a regex checking/sanitization library such as https://www.npmjs.com/package/recheck to verify that the regex does not appear vulnerable to ReDoS.
MEDIUM
try { attrs.regex = new RegExp(attr.replace('/', '\/'), 'i'); // Escape slashes in regular expression } catch (e) { attrs.regex = new RegExp();
SAST
Unverified
True Positive
/src/utils/iframe.js
['CWE-345: Insufficient Verification of Data Authenticity']
win.postMessage(adData, '*');
The target origin of the window.postMessage() API is set to "*". This could allow for information disclosure due to the possibility of any origin allowed to receive the message.
MEDIUM
while ( win !== win.top ) { win = win.parent; win.postMessage(adData, '*'); } }
SAST
Unverified
True Positive
/src/wappalyzer.js
['CWE-1333: Inefficient Regular Expression Complexity']
var ternary = new RegExp('\\\\' + i + '\\?([^:]+):(.*)$').exec(version);
RegExp() called with a `i` function argument, this might allow an attacker to cause a Regular Expression Denial-of-Service (ReDoS) within your application as RegExP blocks the main thread. For this reason, it is recommended to use hardcoded regexes instead. If your regex is run on user-controlled input, consider performing input validation or use a regex checking/sanitization library such as https://www.npmjs.com/package/recheck to verify that the regex does not appear vulnerable to ReDoS.
MEDIUM
matches.forEach(function(match, i) { // Parse ternary operator var ternary = new RegExp('\\\\' + i + '\\?([^:]+):(.*)$').exec(version); if ( ternary && ternary.length === 3 ) { w.log({ match: match, i: i, ternary: ternary });
SAST
Unverified
True Positive
/src/wappalyzer.js
['CWE-1333: Inefficient Regular Expression Complexity']
version = version.replace(new RegExp('\\\\' + i, 'g'), match ? match : '');
RegExp() called with a `i` function argument, this might allow an attacker to cause a Regular Expression Denial-of-Service (ReDoS) within your application as RegExP blocks the main thread. For this reason, it is recommended to use hardcoded regexes instead. If your regex is run on user-controlled input, consider performing input validation or use a regex checking/sanitization library such as https://www.npmjs.com/package/recheck to verify that the regex does not appear vulnerable to ReDoS.
MEDIUM
// Replace back references version = version.replace(new RegExp('\\\\' + i, 'g'), match ? match : ''); }); if ( version && this.versions.indexOf(version) < 0 ) {
SAST
Unverified
True Positive
/src/wappalyzer.js
['CWE-1333: Inefficient Regular Expression Complexity']
attrs.regex = new RegExp(attr.replace('/', '\/'), 'i'); // Escape slashes in regular expression
RegExp() called with a `attr` function argument, this might allow an attacker to cause a Regular Expression Denial-of-Service (ReDoS) within your application as RegExP blocks the main thread. For this reason, it is recommended to use hardcoded regexes instead. If your regex is run on user-controlled input, consider performing input validation or use a regex checking/sanitization library such as https://www.npmjs.com/package/recheck to verify that the regex does not appear vulnerable to ReDoS.
MEDIUM
try { attrs.regex = new RegExp(attr.replace('/', '\/'), 'i'); // Escape slashes in regular expression } catch (e) { attrs.regex = new RegExp();
SAST
Unverified
True Positive
/Killshot.rb
["CWE-94: Improper Control of Generation of Code ('Code Injection')"]
$sourceshodan = open("https://www.shodan.io/host/#{targetportscan}").read
Detected non-static command inside 'open'. Audit the input to 'open'. If unverified user data can reach this call site, this is a code injection vulnerability. A malicious actor can inject a malicious script to execute arbitrary code.
MEDIUM
print "IP :: ".green targetportscan = gets.chomp $sourceshodan = open("https://www.shodan.io/host/#{targetportscan}").read f = File.open("#{targetportscan}.htm","w") f.puts $sourceshodan f.close
SAST
Unverified
True Positive
/Killshot.rb
["CWE-94: Improper Control of Generation of Code ('Code Injection')"]
system ("curl https://dns-api.org/#{s}/#{$urlss} >#{n}.txt")
Detected non-static command inside system. Audit the input to 'system'. If unverified user data can reach this call site, this is a code injection vulnerability. A malicious actor can inject a malicious script to execute arbitrary code.
MEDIUM
puts $urlss def mxns(s,n) system ("curl https://dns-api.org/#{s}/#{$urlss} >#{n}.txt") end mxns("MX","mx") mxns("NS","ns")
SAST
Unverified
True Positive
/Killshot.rb
["CWE-94: Improper Control of Generation of Code ('Code Injection')"]
$sourcex = open("http://#{$url}").read
Detected non-static command inside 'open'. Audit the input to 'open'. If unverified user data can reach this call site, this is a code injection vulnerability. A malicious actor can inject a malicious script to execute arbitrary code.
MEDIUM
class Exploitscanner def scanner() $sourcex = open("http://#{$url}").read if ($sourcex =~ /generator" content="TYPO3/) then puts "
SAST
Unverified
True Positive
/Killshot.rb
["CWE-94: Improper Control of Generation of Code ('Code Injection')"]
aa = open("#{$site}/#{path}").read
Detected non-static command inside 'open'. Audit the input to 'open'. If unverified user data can reach this call site, this is a code injection vulnerability. A malicious actor can inject a malicious script to execute arbitrary code.
MEDIUM
testscan("typo3conf/ext/#{ext}/") if $code.code == "200" then aa = open("#{$site}/#{path}").read if aa["#{tests}"].nil? print "[-]".red puts "#{nam}"
SAST
Unverified
True Positive
/Killshot.rb
["CWE-94: Improper Control of Generation of Code ('Code Injection')"]
$h = Nokogiri::HTML(open("http://#{$url}").read)
Detected non-static command inside 'open'. Audit the input to 'open'. If unverified user data can reach this call site, this is a code injection vulnerability. A malicious actor can inject a malicious script to execute arbitrary code.
MEDIUM
$ipaddr = p Addrinfo.ip("#{$url}").ip_address puts "Links And Paths :: ".red $h = Nokogiri::HTML(open("http://#{$url}").read) puts "Related domains and Parameters ::".red $h.xpath("//a").each do |img| puts img['href']
SAST
Unverified
True Positive
/Killshot.rb
["CWE-94: Improper Control of Generation of Code ('Code Injection')"]
$h = Nokogiri::HTML(open("http://#{$url}").read)
Detected non-static command inside 'open'. Audit the input to 'open'. If unverified user data can reach this call site, this is a code injection vulnerability. A malicious actor can inject a malicious script to execute arbitrary code.
MEDIUM
puts img['href'] end $h = Nokogiri::HTML(open("http://#{$url}").read) puts "IMAGE FILES :: ".red $h.xpath("//img").each do |img2| puts img2['src']
SAST
Unverified
True Positive
/Killshot.rb
["CWE-94: Improper Control of Generation of Code ('Code Injection')"]
$source = open("http://#{$url}").read
Detected non-static command inside 'open'. Audit the input to 'open'. If unverified user data can reach this call site, this is a code injection vulnerability. A malicious actor can inject a malicious script to execute arbitrary code.
MEDIUM
def cmsscanner() $source = open("http://#{$url}").read if ($source =~ /generator" content="WordPress/) puts "#{$url} ---- > use wordpress".green elsif ($source =~ /generator" content="Joomla/)
SAST
Unverified
True Positive
README.md exists but content is empty.
Downloads last month
48