Lucene search

K
cveRedhatCVE-2015-0220
HistoryJan 16, 2015 - 4:59 p.m.

CVE-2015-0220

2015-01-1616:59:19
CWE-79
redhat
web.nvd.nist.gov
60
cve-2015-0220
django
xss
cross-site scripting
security vulnerability
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.3

Confidence

High

EPSS

0.007

Percentile

81.0%

The django.util.http.is_safe_url function in Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 does not properly handle leading whitespaces, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted URL, related to redirect URLs, as demonstrated by a “\njavascript:” URL.

Affected configurations

Nvd
Node
canonicalubuntu_linuxMatch10.04lts
OR
canonicalubuntu_linuxMatch12.04lts
OR
canonicalubuntu_linuxMatch14.04lts
OR
canonicalubuntu_linuxMatch14.10
Node
djangoprojectdjangoRange1.4.17
OR
djangoprojectdjangoMatch1.6
OR
djangoprojectdjangoMatch1.6.1
OR
djangoprojectdjangoMatch1.6.2
OR
djangoprojectdjangoMatch1.6.3
OR
djangoprojectdjangoMatch1.6.4
OR
djangoprojectdjangoMatch1.6.5
OR
djangoprojectdjangoMatch1.6.6
OR
djangoprojectdjangoMatch1.6.7
OR
djangoprojectdjangoMatch1.6.8
OR
djangoprojectdjangoMatch1.6.9
OR
djangoprojectdjangoMatch1.7
OR
djangoprojectdjangoMatch1.7.1
OR
djangoprojectdjangoMatch1.7.2
VendorProductVersionCPE
canonicalubuntu_linux10.04cpe:2.3:o:canonical:ubuntu_linux:10.04:*:lts:*:*:*:*:*
canonicalubuntu_linux12.04cpe:2.3:o:canonical:ubuntu_linux:12.04:*:lts:*:*:*:*:*
canonicalubuntu_linux14.04cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
canonicalubuntu_linux14.10cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
djangoprojectdjango*cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*
djangoprojectdjango1.6cpe:2.3:a:djangoproject:django:1.6:*:*:*:*:*:*:*
djangoprojectdjango1.6.1cpe:2.3:a:djangoproject:django:1.6.1:*:*:*:*:*:*:*
djangoprojectdjango1.6.2cpe:2.3:a:djangoproject:django:1.6.2:*:*:*:*:*:*:*
djangoprojectdjango1.6.3cpe:2.3:a:djangoproject:django:1.6.3:*:*:*:*:*:*:*
djangoprojectdjango1.6.4cpe:2.3:a:djangoproject:django:1.6.4:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.3

Confidence

High

EPSS

0.007

Percentile

81.0%