The free and open-source Download Manager written in pure Python

CVE History

CVEPublishedCVSS v2CVSS v3
CVE-2024-32880N/AN/A
pyload is an open-source Download Manager written in pure Python. An authenticated user can change the download folder and upload a crafted template to the specified folder lead to remote code execution. There is no fix available at the time of publication.
CVE-2024-248086.1 MEDIUMN/A
pyLoad is an open-source Download Manager written in pure Python. There is an open redirect vulnerability due to incorrect validation of input values when redirecting users after login. pyLoad is validating URLs via the `get_redirect_url` function when redirecting users at login. This vulnerability has been patched with commit fe94451.
CVE-2024-224168.8 HIGHN/A
pyLoad is a free and open-source Download Manager written in pure Python. The `pyload` API allows any API call to be made using GET requests. Since the session cookie is not set to `SameSite: strict`, this opens the library up to severe attack possibilities via a Cross-Site Request Forgery (CSRF) attack. As a result any API call can be made via a CSRF attack by an unauthenticated user. This issue has been addressed in release `0.5.0b3.dev78`. All users are advised to upgrade.
CVE-2023-478908.8 HIGHN/A
pyLoad 0.5.0 is vulnerable to Unrestricted File Upload.
CVE-2024-216455.3 MEDIUMN/A
pyLoad is the free and open-source Download Manager written in pure Python. A log injection vulnerability was identified in `pyload` allowing any unauthenticated actor to inject arbitrary messages into the logs gathered by `pyload`. Forged or otherwise, corrupted log files can be used to cover an attacker’s tracks or even to implicate another party in the commission of a malicious act. This vulnerability has been patched in version 0.5.0b3.dev77.
CVE-2024-216447.5 HIGHN/A
pyLoad is the free and open-source Download Manager written in pure Python. Any unauthenticated user can browse to a specific URL to expose the Flask config, including the `SECRET_KEY` variable. This issue has been patched in version 0.5.0b3.dev77.
CVE-2023-04885.4 MEDIUMN/A
Cross-site Scripting (XSS) - Stored in GitHub repository pyload/pyload prior to 0.5.0b3.dev42.
CVE-2023-05097.4 HIGHN/A
Improper Certificate Validation in GitHub repository pyload/pyload prior to 0.5.0b3.dev44.
CVE-2023-04359.8 CRITICALN/A
Excessive Attack Surface in GitHub repository pyload/pyload prior to 0.5.0b3.dev41.
CVE-2023-04347.5 HIGHN/A
Improper Input Validation in GitHub repository pyload/pyload prior to 0.5.0b3.dev40.
CVE-2023-02979.8 CRITICALN/A
Code Injection in GitHub repository pyload/pyload prior to 0.5.0b3.dev31.
CVE-2023-02276.5 MEDIUMN/A
Insufficient Session Expiration in GitHub repository pyload/pyload prior to 0.5.0b3.dev36.
CVE-2023-00576.1 MEDIUMN/A
Improper Restriction of Rendered UI Layers or Frames in GitHub repository pyload/pyload prior to 0.5.0b3.dev33.
CVE-2023-00555.3 MEDIUMN/A
Sensitive Cookie in HTTPS Session Without 'Secure' Attribute in GitHub repository pyload/pyload prior to 0.5.0b3.dev32.