CVE-2022-35918 – Streamlit is a data oriented application development framework for python. Users hosting S …

Vuln ID: CVE-2022-35918

Published:  2022-08-01  22:15:10Z

Description: Streamlit is a data oriented application development framework for python. Users hosting Streamlit app(s) that use custom components are vulnerable to a directory traversal attack that could leak data from their web server file-system such as: server logs, world readable files, and potentially other sensitive information. An attacker can craft a malicious URL with file paths and the streamlit server would process that URL and return the contents of that file or overwrite existing files on the web-server. This issue has been resolved in version 1.11.1. Users are advised to upgrade. There are no known workarounds for this issue.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):