CVE-2024-21645

pyLoad is the free and open-source Download Manager written in pure Python. A log injection vulnerability was identified in `pyload` allowing any unauthenticated actor to inject arbitrary messages into the logs gathered by `pyload`. Forged or otherwise, corrupted log files can be used to cover an attacker’s tracks or even to implicate another party in the commission of a malicious act. This vulnerability has been patched in version 0.5.0b3.dev77.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:*
cpe:2.3:a:pyload:pyload:0.5.0:beta1:*:*:*:*:*:*
cpe:2.3:a:pyload:pyload:0.5.0:beta2:*:*:*:*:*:*

History

11 Jan 2024, 17:32

Type Values Removed Values Added
First Time Pyload
Pyload pyload
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3
References () https://github.com/pyload/pyload/commit/4159a1191ec4fe6d927e57a9c4bb8f54e16c381d - () https://github.com/pyload/pyload/commit/4159a1191ec4fe6d927e57a9c4bb8f54e16c381d - Patch
References () https://github.com/pyload/pyload/security/advisories/GHSA-ghmw-rwh8-6qmr - () https://github.com/pyload/pyload/security/advisories/GHSA-ghmw-rwh8-6qmr - Exploit, Vendor Advisory
CPE cpe:2.3:a:pyload:pyload:0.5.0:beta2:*:*:*:*:*:*
cpe:2.3:a:pyload:pyload:0.5.0:beta1:*:*:*:*:*:*
cpe:2.3:a:pyload:pyload:*:*:*:*:*:*:*:*

08 Jan 2024, 14:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-08 14:15

Updated : 2024-02-28 20:54


NVD link : CVE-2024-21645

Mitre link : CVE-2024-21645

CVE.ORG link : CVE-2024-21645


JSON object : View

Products Affected

pyload

  • pyload
CWE
CWE-74

Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')