A vulnerability in Django web app can cause uncontrolled resource consumption and allow remote denial of servic
Reporter | Title | Published | Views | Family All 55 |
---|---|---|---|---|
![]() | CVE-2024-24680 | 6 Feb 202400:00 | – | cvelist |
![]() | CVE-2024-24680 | 6 Feb 202422:16 | – | osv |
![]() | OPENSUSE-SU-2024:13673-1 python310-Django-4.2.10-1.1 on GA media | 15 Jun 202400:00 | – | osv |
![]() | python-django vulnerability | 6 Feb 202415:32 | – | osv |
![]() | PYSEC-2024-28 | 6 Feb 202422:16 | – | osv |
![]() | CGA-7WJ7-9876-VW6H | 6 Jun 202412:25 | – | osv |
![]() | Django denial-of-service attack in the intcomma template filter | 7 Feb 202400:30 | – | osv |
![]() | BIT-django-2024-24680 | 6 Mar 202410:51 | – | osv |
![]() | RHSA-2024:2731 Red Hat Security Advisory: Red Hat OpenStack Platform 17.1 (python-django) security update | 16 Sep 202417:57 | – | osv |
![]() | RHSA-2024:5662 Red Hat Security Advisory: Satellite 6.15.3 Security Update | 30 Sep 202415:21 | – | osv |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
redos | 7.3 | x86_64 | python3-django | 3.2.24-1 | UNKNOWN |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo