Arbitrary Web Script Injection in Pallets Werkzeug Debugger

Arbitrary Web Script Injection in Pallets Werkzeug Debugger

CVE-2016-10516 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

Cross-site scripting (XSS) vulnerability in the render_full function in debug/tbtools.py in the debugger in Pallets Werkzeug before 0.11.11 (as used in Pallets Flask and other products) allows remote attackers to inject arbitrary web script or HTML via a field that contains an exception message.

Learn more about our Web App Pen Testing.