[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-12794Date: (C)2017-09-11   (M)2023-12-22


In Django 1.10.x before 1.10.8 and 1.11.x before 1.11.5, HTML autoescaping was disabled in a portion of the template for the technical 500 debug page. Given the right circumstances, this allowed a cross-site scripting attack. This vulnerability shouldn't affect most production sites since you shouldn't run with "DEBUG = True" (which makes this page accessible) in your production settings.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
BID-100643
SECTRACK-1039264
USN-3559-1
https://www.djangoproject.com/weblog/2017/sep/05/security-releases/

CPE    5
cpe:/a:djangoproject:django:1.10.0
cpe:/a:djangoproject:django:1.10.4
cpe:/a:djangoproject:django:1.10.3
cpe:/a:djangoproject:django:1.10.6
...
CWE    1
CWE-79
OVAL    3
oval:org.secpod.oval:def:2103380
oval:org.secpod.oval:def:113151
oval:org.secpod.oval:def:704206

© SecPod Technologies