logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2024-22414

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2024-22414

Description:
flaskBlog is a simple blog app built with Flask. Improper storage and rendering of the `/user/<user>` page allows a user's comments to execute arbitrary javascript code. The html template `user.html` contains the following code snippet to render comments made by a user: `<div class="content" tag="content">{{comment[2]|safe}}</div>`. Use of the "safe" tag causes flask to _not_ escape the rendered content. To remediate this, simply remove the `|safe` tag from the HTML above. No fix is is available and users are advised to manually edit their installation.
Last updated date:
01/26/2024
Type:
exploit
Confidence:
HIGH
Date of publishing:
01/26/2024
Reference url to background

https://github.com/DogukanUrker/flaskBlog/security/advisories/GHSA-mrcw-j96f-p6v6

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy