Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-2g68-c3qc-8985: Werkzeug debugger vulnerable to remote execution when interacting with attacker controlled domain

The debugger in affected versions of Werkzeug can allow an attacker to execute code on a developer’s machine under some circumstances. This requires the attacker to get the developer to interact with a domain and subdomain they control, and enter the debugger PIN, but if they are successful it allows access to the debugger even if it is only running on localhost. This also requires the attacker to guess a URL in the developer’s application that will trigger the debugger.

ghsa
#vulnerability#mac#git

Skip to content

Navigation Menu

    • Actions

      Automate any workflow

    • Packages

      Host and manage packages

    • Security

      Find and fix vulnerabilities

    • Codespaces

      Instant dev environments

    • Copilot

      Write better code with AI

    • Code review

      Manage code changes

    • Issues

      Plan and track work

    • Discussions

      Collaborate outside of code

    • GitHub Sponsors

      Fund open source developers

*   The ReadME Project
    
    GitHub community articles
  • Pricing

Provide feedback

Saved searches****Use saved searches to filter your results more quickly

Sign up

  1. GitHub Advisory Database
  2. GitHub Reviewed
  3. CVE-2024-34069

Werkzeug debugger vulnerable to remote execution when interacting with attacker controlled domain

High severity GitHub Reviewed Published May 5, 2024 in pallets/werkzeug

Package

pip Werkzeug (pip)

Affected versions

< 3.0.3

Description

The debugger in affected versions of Werkzeug can allow an attacker to execute code on a developer’s machine under some circumstances. This requires the attacker to get the developer to interact with a domain and subdomain they control, and enter the debugger PIN, but if they are successful it allows access to the debugger even if it is only running on localhost. This also requires the attacker to guess a URL in the developer’s application that will trigger the debugger.

References

  • GHSA-2g68-c3qc-8985
  • pallets/werkzeug@3386395

Published to the GitHub Advisory Database

May 6, 2024

ghsa: Latest News

GHSA-3fmq-x9q6-wm39: random_compat Uses insecure CSPRNG