Lucene search

K
nvd[email protected]NVD:CVE-2014-3730
HistoryMay 16, 2014 - 3:55 p.m.

CVE-2014-3730

2014-05-1615:55:05
CWE-20
web.nvd.nist.gov
6

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

6.2

Confidence

Low

EPSS

0.005

Percentile

75.2%

The django.util.http.is_safe_url function in Django 1.4 before 1.4.13, 1.5 before 1.5.8, 1.6 before 1.6.5, and 1.7 before 1.7b4 does not properly validate URLs, which allows remote attackers to conduct open redirect attacks via a malformed URL, as demonstrated by “http:\\djangoproject.com.”

Affected configurations

Nvd
Node
canonicalubuntu_linuxMatch10.04-lts
OR
canonicalubuntu_linuxMatch12.04-lts
OR
canonicalubuntu_linuxMatch12.10
OR
canonicalubuntu_linuxMatch13.10
OR
canonicalubuntu_linuxMatch14.04lts
Node
djangoprojectdjangoMatch1.4
OR
djangoprojectdjangoMatch1.4.1
OR
djangoprojectdjangoMatch1.4.2
OR
djangoprojectdjangoMatch1.4.4
OR
djangoprojectdjangoMatch1.4.5
OR
djangoprojectdjangoMatch1.4.6
OR
djangoprojectdjangoMatch1.4.7
OR
djangoprojectdjangoMatch1.4.8
OR
djangoprojectdjangoMatch1.4.9
OR
djangoprojectdjangoMatch1.4.10
OR
djangoprojectdjangoMatch1.4.11
OR
djangoprojectdjangoMatch1.4.12
Node
djangoprojectdjangoMatch1.7beta1
OR
djangoprojectdjangoMatch1.7beta2
OR
djangoprojectdjangoMatch1.7beta3
Node
opensuseopensuseMatch12.3
OR
opensuseopensuseMatch13.1
Node
djangoprojectdjangoMatch1.6-
OR
djangoprojectdjangoMatch1.6beta1
OR
djangoprojectdjangoMatch1.6beta2
OR
djangoprojectdjangoMatch1.6beta3
OR
djangoprojectdjangoMatch1.6beta4
OR
djangoprojectdjangoMatch1.6.1
OR
djangoprojectdjangoMatch1.6.2
OR
djangoprojectdjangoMatch1.6.3
OR
djangoprojectdjangoMatch1.6.4
Node
debiandebian_linuxMatch7.0
OR
debiandebian_linuxMatch8.0
Node
djangoprojectdjangoMatch1.5
OR
djangoprojectdjangoMatch1.5alpha
OR
djangoprojectdjangoMatch1.5beta
OR
djangoprojectdjangoMatch1.5.1
OR
djangoprojectdjangoMatch1.5.2
OR
djangoprojectdjangoMatch1.5.3
OR
djangoprojectdjangoMatch1.5.4
OR
djangoprojectdjangoMatch1.5.5
OR
djangoprojectdjangoMatch1.5.6
OR
djangoprojectdjangoMatch1.5.7
VendorProductVersionCPE
canonicalubuntu_linux10.04cpe:2.3:o:canonical:ubuntu_linux:10.04:-:lts:*:*:*:*:*
canonicalubuntu_linux12.04cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*
canonicalubuntu_linux12.10cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
canonicalubuntu_linux13.10cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*
canonicalubuntu_linux14.04cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
djangoprojectdjango1.4cpe:2.3:a:djangoproject:django:1.4:*:*:*:*:*:*:*
djangoprojectdjango1.4.1cpe:2.3:a:djangoproject:django:1.4.1:*:*:*:*:*:*:*
djangoprojectdjango1.4.2cpe:2.3:a:djangoproject:django:1.4.2:*:*:*:*:*:*:*
djangoprojectdjango1.4.4cpe:2.3:a:djangoproject:django:1.4.4:*:*:*:*:*:*:*
djangoprojectdjango1.4.5cpe:2.3:a:djangoproject:django:1.4.5:*:*:*:*:*:*:*
Rows per page:
1-10 of 431

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

6.2

Confidence

Low

EPSS

0.005

Percentile

75.2%