Skip to main content

Improper Input Validation

CVE-2023-0434

Severity High
Score 7.5/10

Summary

Improper Input Validation in pyload-ng prior to 0.5.0b3.dev40.

  • LOW
  • NETWORK
  • NONE
  • UNCHANGED
  • NONE
  • NONE
  • NONE
  • HIGH

CWE-20 - Improper Input Validation

The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.

Advisory Timeline

  • Published