Django versions 2.2 before 2.2.25, 3.1 before 3.1.14, and 3.2 before 3.2.10 are vulnerable to bypassing access control based on URL path
Reporter | Title | Published | Views | Family All 42 |
---|---|---|---|---|
![]() | Security fix for the ALT Linux 10 package python3-module-django version 3.2.10-alt1 | 24 Dec 202100:00 | – | altlinux |
![]() | Security fix for the ALT Linux 9 package python3-module-django version 2.2.25-alt1 | 24 Dec 202100:00 | – | altlinux |
![]() | OPENSUSE-SU-2024:11791-1 python310-sentry-sdk-1.5.4-1.1 on GA media | 15 Jun 202400:00 | – | osv |
![]() | MGASA-2021-0552 Updated python-django packages fix security vulnerability | 10 Dec 202122:19 | – | osv |
![]() | PYSEC-2021-439 | 8 Dec 202100:15 | – | osv |
![]() | OPENSUSE-SU-2025:14702-1 python311-sentry-sdk-2.20.0-1.1 on GA media | 27 Jan 202500:00 | – | osv |
![]() | BIT-DJANGO-2021-44420 | 6 Mar 202410:54 | – | osv |
![]() | CVE-2021-44420 | 8 Dec 202100:15 | – | osv |
![]() | GHSA-V6RH-HP5X-86RV Potential bypass of an upstream access control based on URL paths in Django | 9 Dec 202119:09 | – | osv |
![]() | UBUNTU-CVE-2021-44420 | 7 Dec 202108:00 | – | osv |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Alpine | edge-community | noarch | py3-django | 3.2.12-r0 | UNKNOWN |
Alpine | 3.16-community | noarch | py3-django | 3.2.12-r0 | UNKNOWN |
Alpine | 3.17-community | noarch | py3-django | 3.2.12-r0 | UNKNOWN |
Alpine | 3.18-community | noarch | py3-django | 3.2.12-r0 | UNKNOWN |
Alpine | 3.19-community | noarch | py3-django | 3.2.12-r0 | UNKNOWN |
Alpine | 3.20-community | noarch | py3-django | 3.2.12-r0 | UNKNOWN |
Alpine | 3.21-community | noarch | py3-django | 3.2.12-r0 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo