Lucene search

K
nvd[email protected]NVD:CVE-2015-2317
HistoryMar 25, 2015 - 2:59 p.m.

CVE-2015-2317

2015-03-2514:59:04
CWE-79
web.nvd.nist.gov
7

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.003

Percentile

70.8%

The utils.http.is_safe_url function in Django before 1.4.20, 1.5.x, 1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1 does not properly validate URLs, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a control character in a URL, as demonstrated by a \x08javascript: URL.

Affected configurations

Nvd
Node
debiandebian_linuxMatch7.0
OR
fedoraprojectfedoraMatch22
OR
opensuseopensuseMatch13.2
Node
djangoprojectdjangoRange1.4.19
OR
djangoprojectdjangoMatch1.5
OR
djangoprojectdjangoMatch1.5alpha
OR
djangoprojectdjangoMatch1.5beta
OR
djangoprojectdjangoMatch1.5.1
OR
djangoprojectdjangoMatch1.5.2
OR
djangoprojectdjangoMatch1.5.3
OR
djangoprojectdjangoMatch1.5.4
OR
djangoprojectdjangoMatch1.5.5
OR
djangoprojectdjangoMatch1.5.6
OR
djangoprojectdjangoMatch1.5.7
OR
djangoprojectdjangoMatch1.5.8
OR
djangoprojectdjangoMatch1.5.9
OR
djangoprojectdjangoMatch1.5.10
OR
djangoprojectdjangoMatch1.5.11
OR
djangoprojectdjangoMatch1.5.12
OR
djangoprojectdjangoMatch1.6-
OR
djangoprojectdjangoMatch1.6beta1
OR
djangoprojectdjangoMatch1.6beta2
OR
djangoprojectdjangoMatch1.6beta3
OR
djangoprojectdjangoMatch1.6beta4
OR
djangoprojectdjangoMatch1.6.1
OR
djangoprojectdjangoMatch1.6.2
OR
djangoprojectdjangoMatch1.6.3
OR
djangoprojectdjangoMatch1.6.4
OR
djangoprojectdjangoMatch1.6.5
OR
djangoprojectdjangoMatch1.6.6
OR
djangoprojectdjangoMatch1.6.7
OR
djangoprojectdjangoMatch1.6.8
OR
djangoprojectdjangoMatch1.6.9
OR
djangoprojectdjangoMatch1.6.10
OR
djangoprojectdjangoMatch1.7beta1
OR
djangoprojectdjangoMatch1.7beta2
OR
djangoprojectdjangoMatch1.7beta3
OR
djangoprojectdjangoMatch1.7beta4
OR
djangoprojectdjangoMatch1.7rc1
OR
djangoprojectdjangoMatch1.7rc2
OR
djangoprojectdjangoMatch1.7rc3
OR
djangoprojectdjangoMatch1.7.1
OR
djangoprojectdjangoMatch1.7.2
OR
djangoprojectdjangoMatch1.7.3
OR
djangoprojectdjangoMatch1.7.4
OR
djangoprojectdjangoMatch1.7.5
OR
djangoprojectdjangoMatch1.7.6
OR
djangoprojectdjangoMatch1.8.0
Node
oraclesolarisMatch11.2
Node
canonicalubuntu_linuxMatch10.04lts
OR
canonicalubuntu_linuxMatch12.04lts
OR
canonicalubuntu_linuxMatch14.04lts
OR
canonicalubuntu_linuxMatch14.10
VendorProductVersionCPE
debiandebian_linux7.0cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
fedoraprojectfedora22cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
opensuseopensuse13.2cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
djangoprojectdjango*cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*
djangoprojectdjango1.5cpe:2.3:a:djangoproject:django:1.5:*:*:*:*:*:*:*
djangoprojectdjango1.5cpe:2.3:a:djangoproject:django:1.5:alpha:*:*:*:*:*:*
djangoprojectdjango1.5cpe:2.3:a:djangoproject:django:1.5:beta:*:*:*:*:*:*
djangoprojectdjango1.5.1cpe:2.3:a:djangoproject:django:1.5.1:*:*:*:*:*:*:*
djangoprojectdjango1.5.2cpe:2.3:a:djangoproject:django:1.5.2:*:*:*:*:*:*:*
djangoprojectdjango1.5.3cpe:2.3:a:djangoproject:django:1.5.3:*:*:*:*:*:*:*
Rows per page:
1-10 of 531

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

AI Score

5.5

Confidence

High

EPSS

0.003

Percentile

70.8%