FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-28 14:09:37 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
1a15b928-5011-4953-8133-d49e24902fe1py-WsgiDAV -- XSS vulnerability

Implementations using this library with directory browsing enabled may be susceptible to Cross Site Scripting (XSS) attacks.


Discovery 2022-11-11
Entry 2023-08-31
py37-WsgiDAV
py38-WsgiDAV
py39-WsgiDAV
py310-WsgiDAV
py311-WsgiDAV
< 4.1.0

CVE-2022-41905
https://osv.dev/vulnerability/GHSA-xx6g-jj35-pxjv