Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-28724

Publication date 18 November 2020

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.1 · Medium

Score breakdown

Open redirect vulnerability in werkzeug before 0.11.6 via a double slash in the URL.

Status

Package Ubuntu Release Status
python-werkzeug 20.10 groovy
Not affected
20.04 LTS focal
Not affected
18.04 LTS bionic
Not affected
16.04 LTS xenial
Fixed 0.10.4+dfsg1-1ubuntu1.2
14.04 LTS trusty Not in release

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
python-werkzeug

Severity score breakdown

Parameter Value
Base score 6.1 · Medium
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

References

Related Ubuntu Security Notices (USN)

    • USN-4655-1
    • Werkzeug vulnerabilities
    • 1 December 2020

Other references