We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2025-53890

pyLoad vulnerable to remote code execution through js2py onCaptchaResult



Description

pyload is an open-source Download Manager written in pure Python. An unsafe JavaScript evaluation vulnerability in pyLoad’s CAPTCHA processing code allows unauthenticated remote attackers to execute arbitrary code in the client browser and potentially the backend server. Exploitation requires no user interaction or authentication and can result in session hijacking, credential theft, and full system remote code execution. Commit 909e5c97885237530d1264cfceb5555870eb9546, the patch for the issue, is included in version 0.5.0b3.dev89.

Reserved 2025-07-11 | Published 2025-07-14 | Updated 2025-07-14 | Assigner GitHub_M


CRITICAL: 9.8CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Problem types

CWE-94: Improper Control of Generation of Code ('Code Injection')

Product status

< 0.5.0b3.dev89
affected

References

github.com/...pyload/security/advisories/GHSA-8w3f-4r8f-pf53

github.com/pyload/pyload/pull/4586

github.com/...ommit/909e5c97885237530d1264cfceb5555870eb9546

cve.org (CVE-2025-53890)

nvd.nist.gov (CVE-2025-53890)

Download JSON

Share this page
https://cve.threatint.eu/CVE/CVE-2025-53890

Support options

Helpdesk Chat, Email, Knowledgebase