Lucene search

K

Django AJAX Utilities Security Vulnerabilities

cve
cve

CVE-2017-20182

A vulnerability was found in Mobile Vikings Django AJAX Utilities up to 1.2.1 and classified as problematic. This issue affects the function Pagination of the file django_ajax/static/ajax-utilities/js/pagination.js of the component Backslash Handler. The manipulation of the argument url leads to...

6.1CVSS

6AI Score

0.001EPSS

2023-03-10 02:15 AM
32