Lucene search

K
cveMitreCVE-2013-6044
HistoryOct 04, 2013 - 5:55 p.m.

CVE-2013-6044

2013-10-0417:55:10
CWE-79
mitre
web.nvd.nist.gov
40
cve
2013
6044
django
is_safe_url
xss
security vulnerability
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.6

Confidence

High

EPSS

0.008

Percentile

81.2%

The is_safe_url function in utils/http.py in Django 1.4.x before 1.4.6, 1.5.x before 1.5.2, and 1.6 before beta 2 treats a URL’s scheme as safe even if it is not HTTP or HTTPS, which might introduce cross-site scripting (XSS) or other vulnerabilities into Django applications that use this function, as demonstrated by “the login view in django.contrib.auth.views” and the javascript: scheme.

Affected configurations

Nvd
Node
djangoprojectdjangoMatch1.4
OR
djangoprojectdjangoMatch1.4.1
OR
djangoprojectdjangoMatch1.4.2
OR
djangoprojectdjangoMatch1.4.4
OR
djangoprojectdjangoMatch1.4.5
OR
djangoprojectdjangoMatch1.5
OR
djangoprojectdjangoMatch1.5.1
OR
djangoprojectdjangoMatch1.6beta1
VendorProductVersionCPE
djangoprojectdjango1.4cpe:2.3:a:djangoproject:django:1.4:*:*:*:*:*:*:*
djangoprojectdjango1.4.1cpe:2.3:a:djangoproject:django:1.4.1:*:*:*:*:*:*:*
djangoprojectdjango1.4.2cpe:2.3:a:djangoproject:django:1.4.2:*:*:*:*:*:*:*
djangoprojectdjango1.4.4cpe:2.3:a:djangoproject:django:1.4.4:*:*:*:*:*:*:*
djangoprojectdjango1.4.5cpe:2.3:a:djangoproject:django:1.4.5:*:*:*:*:*:*:*
djangoprojectdjango1.5cpe:2.3:a:djangoproject:django:1.5:*:*:*:*:*:*:*
djangoprojectdjango1.5.1cpe:2.3:a:djangoproject:django:1.5.1:*:*:*:*:*:*:*
djangoprojectdjango1.6cpe:2.3:a:djangoproject:django:1.6:beta1:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.6

Confidence

High

EPSS

0.008

Percentile

81.2%