Path Traversal in Django versions before 2.2.24, 3.x before 3.1.12, and 3.2.x before 3.2.4 allows staff members to check arbitrary file existence and contents via TemplateDetailView vie
Reporter | Title | Published | Views | Family All 55 |
---|---|---|---|---|
![]() | Ubuntu 16.04 ESM : Django vulnerability (USN-4975-2) | 7 Jun 202100:00 | – | nessus |
![]() | Debian DLA-2676-1 : python-django security update | 7 Jun 202100:00 | – | nessus |
![]() | Ubuntu 18.04 LTS / 20.04 LTS : Django vulnerabilities (USN-4975-1) | 2 Jun 202100:00 | – | nessus |
![]() | RHEL 8 : Red Hat OpenStack Platform 16.2 (python-django20) (RHSA-2021:3490) | 15 Sep 202200:00 | – | nessus |
![]() | Debian dla-3744 : python-django - security update | 29 Feb 202400:00 | – | nessus |
![]() | RHEL 8 : Red Hat OpenStack Platform 16.1 (python-django20) (RHSA-2021:5070) | 11 Dec 202100:00 | – | nessus |
![]() | Fedora 36 : python-django (2022-4094ccf096) | 14 Nov 202400:00 | – | nessus |
![]() | Oracle Linux 8 : ol-automation-manager (ELSA-2022-9341) | 27 Apr 202200:00 | – | nessus |
![]() | openSUSE 15 Security Update : python-Django (openSUSE-SU-2023:0005-1) | 4 Jan 202300:00 | – | nessus |
![]() | RHEL 7 : Satellite 6.10 Release (Moderate) (RHSA-2021:4702) | 17 Nov 202100:00 | – | nessus |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo