GHSA-5hg3-6c2f-f3wr
Vulnerability from github
Published
2018-10-04 21:58
Modified
2024-09-17 15:06
Severity ?
6.1 (Medium) - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N
Summary
Django open redirect
Details
django.middleware.common.CommonMiddleware
in Django 1.11.x before 1.11.15 and 2.0.x before 2.0.8 has an Open Redirect.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "Django" }, "ranges": [ { "events": [ { "introduced": "2.0" }, { "fixed": "2.0.8" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "Django" }, "ranges": [ { "events": [ { "introduced": "1.11" }, { "fixed": "1.11.15" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2018-14574" ], "database_specific": { "cwe_ids": [ "CWE-601" ], "github_reviewed": true, "github_reviewed_at": "2020-06-16T21:16:20Z", "nvd_published_at": null, "severity": "MODERATE" }, "details": "`django.middleware.common.CommonMiddleware` in Django 1.11.x before 1.11.15 and 2.0.x before 2.0.8 has an Open Redirect.", "id": "GHSA-5hg3-6c2f-f3wr", "modified": "2024-09-17T15:06:31Z", "published": "2018-10-04T21:58:46Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14574" }, { "type": "WEB", "url": "https://github.com/django/django/commit/6fffc3c6d420e44f4029d5643f38d00a39b08525" }, { "type": "WEB", "url": "https://github.com/django/django/commit/c4e5ff7fdb5fce447675e90291fd33fddd052b3c" }, { "type": "WEB", "url": "https://github.com/django/django/commit/d6eaee092709aad477a9894598496c6deec532ff" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0265" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-5hg3-6c2f-f3wr" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/django/PYSEC-2018-2.yaml" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3726-1" }, { "type": "WEB", "url": "https://web.archive.org/web/20190901075632/http://www.securitytracker.com/id/1041403" }, { "type": "WEB", "url": "https://web.archive.org/web/20200227115315/http://www.securityfocus.com/bid/104970" }, { "type": "WEB", "url": "https://www.debian.org/security/2018/dsa-4264" }, { "type": "WEB", "url": "https://www.djangoproject.com/weblog/2018/aug/01/security-releases" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N", "type": "CVSS_V4" } ], "summary": "Django open redirect" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.