Lucene search

K
ubuntucveUbuntu.comUB:CVE-2015-0220
HistoryJan 13, 2015 - 12:00 a.m.

CVE-2015-0220

2015-01-1300:00:00
ubuntu.com
ubuntu.com
15

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

EPSS

0.007

Percentile

81.0%

The django.util.http.is_safe_url function in Django before 1.4.18, 1.6.x
before 1.6.10, and 1.7.x before 1.7.3 does not properly handle leading
whitespaces, which allows remote attackers to conduct cross-site scripting
(XSS) attacks via a crafted URL, related to redirect URLs, as demonstrated
by a “\njavascript:” URL.

OSVersionArchitecturePackageVersionFilename
ubuntu10.04noarchpython-django< 1.1.1-2ubuntu1.14UNKNOWN
ubuntu12.04noarchpython-django< 1.3.1-4ubuntu1.13UNKNOWN
ubuntu14.04noarchpython-django< 1.6.1-2ubuntu0.6UNKNOWN
ubuntu14.10noarchpython-django< 1.6.6-1ubuntu2.1UNKNOWN

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

EPSS

0.007

Percentile

81.0%