Lucene search

K
ubuntucveUbuntu.comUB:CVE-2015-2317
HistoryMar 19, 2015 - 12:00 a.m.

CVE-2015-2317

2015-03-1900:00:00
ubuntu.com
ubuntu.com
7

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

70.5%

The utils.http.is_safe_url function in Django before 1.4.20, 1.5.x, 1.6.x
before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1 does not properly
validate URLs, which allows remote attackers to conduct cross-site
scripting (XSS) attacks via a control character in a URL, as demonstrated
by a \x08javascript: URL.

OSVersionArchitecturePackageVersionFilename
ubuntu10.04noarchpython-django< 1.1.1-2ubuntu1.17UNKNOWN
ubuntu12.04noarchpython-django< 1.3.1-4ubuntu1.16UNKNOWN
ubuntu14.04noarchpython-django< 1.6.1-2ubuntu0.8UNKNOWN
ubuntu14.10noarchpython-django< 1.6.6-1ubuntu2.2UNKNOWN

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

0.003 Low

EPSS

Percentile

70.5%