Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1xMnJxLXFnY2YtbTIyd84AATWs

web2py remote code execution via hardcoded encryption key in session.connect function

The sample web application in web2py before 2.14.2 might allow remote attackers to execute arbitrary code via vectors involving use of a hardcoded encryption key when calling the session.connect function.

Permalink: https://github.com/advisories/GHSA-q2rq-qgcf-m22w
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1xMnJxLXFnY2YtbTIyd84AATWs
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Critical
Classification: General
Published: almost 2 years ago
Updated: 9 months ago


CVSS Score: 9.8
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Identifiers: GHSA-q2rq-qgcf-m22w, CVE-2016-3953
References: Repository: https://github.com/web2py/web2py
Blast Radius: 13.0

Affected Packages

pypi:web2py
Dependent packages: 0
Dependent repositories: 21
Downloads: 180 last month
Affected Version Ranges: < 2.14.2
Fixed in: 2.14.2
All affected versions: 1.96.4, 1.98.2, 2.1.1
All unaffected versions: