Lucene search

K
redosRedosROS-20220112-04
HistoryJan 12, 2022 - 12:00 a.m.

ROS-20220112-04

2022-01-1200:00:00
redos.red-soft.ru
32

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.002 Low

EPSS

Percentile

60.5%

A vulnerability in the Django web application framework is related to excessive data output by the application during the
processing error conditions. Exploitation of the vulnerability could allow an attacker acting remotely,
to obtain sensitive system information.

Django web application framework vulnerability is related to incorrect path name restriction
to a restricted directory (“path traversal”). Exploitation of the vulnerability could allow an attacker acting
remotely, pass a specially crafted HTTP filename to the application and write the file outside the intended
directory.

The vulnerability in the Django web application framework is related to a resource management error in evaluating the
sent password. Exploitation of the vulnerability could allow an attacker, acting remotely,
to send a specially crafted password to an application and perform a denial of service (DoS) attack.

OSVersionArchitecturePackageVersionFilename
redos7.3x86_64python3-django<= 3.2.11-1UNKNOWN

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.002 Low

EPSS

Percentile

60.5%