Updated python-django packages fix SQL injection and reflected file download vulnerabilitie
Reporter | Title | Published | Views | Family All 85 |
---|---|---|---|---|
OpenVAS | Mageia: Security Advisory (MGASA-2022-0281) | 15 Aug 202200:00 | – | openvas |
OpenVAS | openSUSE: Security Advisory for python (openSUSE-SU-2022:10103-1) | 4 Mar 202400:00 | – | openvas |
OpenVAS | Django < 3.2.15, 4.x < 4.0.7 Information Disclosure Vulnerability - Linux | 5 Jul 202200:00 | – | openvas |
OpenVAS | Django < 3.2.14, 4.x < 4.0.6 SQLi Vulnerability - Linux | 5 Jul 202200:00 | – | openvas |
OpenVAS | Django < 3.2.15, 4.x < 4.0.7 Information Disclosure Vulnerability - Windows | 5 Jul 202200:00 | – | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-5549-1) | 5 Aug 202200:00 | – | openvas |
OpenVAS | Ubuntu: Security Advisory (USN-5501-1) | 5 Jul 202200:00 | – | openvas |
OpenVAS | Django < 3.2.14, 4.x < 4.0.6 SQLi Vulnerability - Windows | 5 Jul 202200:00 | – | openvas |
OpenVAS | Debian: Security Advisory (DSA-5254-1) | 16 Oct 202200:00 | – | openvas |
OpenVAS | Fedora: Security Advisory for python-django (FEDORA-2023-8fed428c5e) | 29 Apr 202300:00 | – | openvas |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
Mageia | 8 | noarch | python-django | 3.2.15-1 | python-django-3.2.15-1.mga8 |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo