Product:

Bottle

(Bottlepy)
Repositories https://github.com/bottlepy/bottle
#Vulnerabilities 4
Date Id Summary Products Score Patch Annotated
2022-06-02 CVE-2022-31799 Bottle before 0.12.20 mishandles errors during early request binding. Bottle, Debian_linux, Fedora 9.8
2021-01-18 CVE-2020-28473 The package bottle from 0 and before 0.12.19 are vulnerable to Web Cache Poisoning by using a vector called parameter cloaking. When the attacker can separate query parameters using a semicolon (;), they can cause a difference in the interpretation of the request between the proxy (running with default configuration) and the server. This can result in malicious requests being cached as completely safe ones, as the proxy would usually not see the semicolon as a separator, and therefore would... Bottle, Debian_linux 6.8
2016-12-16 CVE-2016-9964 redirect() in bottle.py in bottle 0.12.10 doesn't filter a "\r\n" sequence, which leads to a CRLF attack, as demonstrated by a redirect("233\r\nSet-Cookie: name=salt") call. Bottle, Debian_linux 6.5
2014-10-25 CVE-2014-3137 Bottle 0.10.x before 0.10.12, 0.11.x before 0.11.7, and 0.12.x before 0.12.6 does not properly limit content types, which allows remote attackers to bypass intended access restrictions via an accepted Content-Type followed by a ; (semi-colon) and a Content-Type that would not be accepted, as demonstrated in YouCompleteMe to execute arbitrary code. Bottle N/A