Lucene search

K
debianDebianDEBIAN:DLA-1814-1:9E285
HistoryJun 05, 2019 - 10:04 a.m.

[SECURITY] [DLA 1814-1] python-django security update

2019-06-0510:04:24
lists.debian.org
227

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.4 Medium

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

84.0%

Package : python-django
Version : 1.7.11-1+deb8u5
CVE ID : CVE-2019-12308
Debian Bug : #929927

It was discovered that there was a cross-site scripting (XSS)
vulnerability in the Django web development framework.

For Debian 8 "Jessie", this issue has been fixed in python-django version
1.7.11-1+deb8u5.

We recommend that you upgrade your python-django packages.

Regards,


  ,''`.
 : :'  :     Chris Lamb
 `. `'`      [email protected] / chris-lamb.co.uk
   `-

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

6.4 Medium

AI Score

Confidence

High

0.01 Low

EPSS

Percentile

84.0%