Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Snyk] Fix for 28 vulnerabilities #64

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

mck9
Copy link
Owner

@mck9 mck9 commented Aug 8, 2024

snyk-top-banner

Snyk has created this PR to fix 28 vulnerabilities in the pip dependencies of this project.

Snyk changed the following file(s):

  • requirements/common.txt

Important

  • Check the changes in this PR to ensure they won't cause issues with your project.
  • Max score is 1000. Note that the real score may have changed since the PR was raised.
  • This PR was automatically created by Snyk using the credentials of a real user.
  • Some vulnerabilities couldn't be fully fixed and so Snyk will still find them when the project is tested again. This may be because the vulnerability existed within more than one direct dependency, but not all of the affected dependencies could be upgraded.

Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information:
🧐 View latest project report
📜 Customise PR templates
🛠 Adjust project settings
📚 Read about Snyk's upgrade logic


Learn how to fix vulnerabilities with free interactive lessons:

🦉 Directory Traversal
🦉 Regular Expression Denial of Service (ReDoS)
🦉 Improper Control of Generation of Code ('Code Injection')
🦉 More lessons are available in Snyk Learn

[//]: # 'snyk:metadata:{"customTemplate":{"variablesUsed":[],"fieldsUsed":[]},"dependencies":[{"name":"django","from":"1.11.29","to":"2.2.24"},{"name":"pillow","from":"6.2.2","to":"8.2.0"},{"name":"setuptools","from":"40.5.0","to":"70.0.0"},{"name":"wagtail","from":"2.10.2","to":"2.11.7"}],"env":"prod","issuesToFix":[{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1066259","priority_score":369,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.1","score":155},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1279042","priority_score":379,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"3.3","score":165},{"type":"scoreVersion","label":"v1","score":1}],"severity":"low","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1290072","priority_score":579,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.3","score":365},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"HTTP Header Injection"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-DJANGO-1298665","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Directory Traversal"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1055461","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1055462","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1059090","priority_score":509,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.9","score":295},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Out-of-bounds Write"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1080635","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1080654","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1081494","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1081501","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1081502","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1082329","priority_score":654,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.8","score":440},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Heap-based Buffer Overflow"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1082750","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Insufficient Validation"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1090584","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1090586","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1090587","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1090588","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1292150","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1292151","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-574573","priority_score":414,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"4","score":200},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Out-of-Bounds"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-574574","priority_score":414,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"4","score":200},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-574575","priority_score":414,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"4","score":200},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-574576","priority_score":414,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"4","score":200},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-574577","priority_score":469,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.1","score":255},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Buffer Overflow"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1055461","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1055462","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1059090","priority_score":509,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.9","score":295},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Out-of-bounds Write"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1080635","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1080654","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1081494","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1081501","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1081502","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1082329","priority_score":654,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.8","score":440},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Heap-based Buffer Overflow"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1082750","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Insufficient Validation"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1090584","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1090586","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1090587","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1090588","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1292150","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1292151","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-574573","priority_score":414,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"4","score":200},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Out-of-Bounds"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-574574","priority_score":414,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"4","score":200},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-574575","priority_score":414,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"4","score":200},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-574576","priority_score":414,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"4","score":200},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-574577","priority_score":469,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.1","score":255},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Buffer Overflow"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1055461","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1055462","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1059090","priority_score":509,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.9","score":295},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Out-of-bounds Write"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1080635","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1080654","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1081494","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1081501","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1081502","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1082329","priority_score":654,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.8","score":440},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Heap-based Buffer Overflow"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1082750","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Insufficient Validation"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1090584","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1090586","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1090587","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1090588","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1292150","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1292151","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-574573","priority_score":414,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"4","score":200},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Out-of-Bounds"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-574574","priority_score":414,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"4","score":200},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-574575","priority_score":414,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"4","score":200},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-574576","priority_score":414,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"4","score":200},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-574577","priority_score":469,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.1","score":255},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Buffer Overflow"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1055461","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1055462","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1059090","priority_score":509,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"5.9","score":295},{"type":"scoreVersion","label":"v1","score":1}],"severity":"medium","title":"Out-of-bounds Write"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1080635","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Out-of-bounds Read"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1080654","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Regular Expression Denial of Service (ReDoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1081494","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1081501","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1081502","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Denial of Service (DoS)"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1082329","priority_score":654,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"8.8","score":440},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Heap-based Buffer Overflow"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1082750","priority_score":589,"priority_score_factors":[{"type":"fixability","label":true,"score":214},{"type":"cvssScore","label":"7.5","score":375},{"type":"scoreVersion","label":"v1","score":1}],"severity":"high","title":"Insufficient Validation"},{"exploit_maturity":"No Known Exploit","id":"SNYK-PYTHON-PILLOW-1090584","p...

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants