GHSA-rf4j-j272-fj86
Vulnerability from github
Published
2018-10-03 21:13
Modified
2024-09-18 19:46
Summary
Django vulnerable to information leakage in AuthenticationForm
Details

django.contrib.auth.forms.AuthenticationForm in Django 2.0 before 2.0.2, and 1.11.8 and 1.11.9, allows remote attackers to obtain potentially sensitive information by leveraging data exposure from the confirm_login_allowed() method, as demonstrated by discovering whether a user account is inactive.

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "Django"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "2.0a1"
            },
            {
              "fixed": "2.0.2"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    },
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "Django"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "1.11.8"
            },
            {
              "fixed": "1.11.10"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2018-6188"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-200"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2020-06-16T21:54:30Z",
    "nvd_published_at": null,
    "severity": "HIGH"
  },
  "details": "`django.contrib.auth.forms.AuthenticationForm` in Django 2.0 before 2.0.2, and 1.11.8 and 1.11.9, allows remote attackers to obtain potentially sensitive information by leveraging data exposure from the `confirm_login_allowed()` method, as demonstrated by discovering whether a user account is inactive.",
  "id": "GHSA-rf4j-j272-fj86",
  "modified": "2024-09-18T19:46:34Z",
  "published": "2018-10-03T21:13:54Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-6188"
    },
    {
      "type": "WEB",
      "url": "https://github.com/django/django/commit/57b95fedad5e0b83fc9c81466b7d1751c6427aae"
    },
    {
      "type": "WEB",
      "url": "https://github.com/django/django/commit/c37bb28677295f6edda61d8ac461014ef0d3aeb2"
    },
    {
      "type": "ADVISORY",
      "url": "https://github.com/advisories/GHSA-rf4j-j272-fj86"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/django/django"
    },
    {
      "type": "WEB",
      "url": "https://github.com/pypa/advisory-database/tree/main/vulns/django/PYSEC-2018-4.yaml"
    },
    {
      "type": "WEB",
      "url": "https://usn.ubuntu.com/3559-1"
    },
    {
      "type": "WEB",
      "url": "https://web.archive.org/web/20200517143909/http://www.securitytracker.com/id/1040422"
    },
    {
      "type": "WEB",
      "url": "https://www.djangoproject.com/weblog/2018/feb/01/security-releases"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
      "type": "CVSS_V3"
    },
    {
      "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N",
      "type": "CVSS_V4"
    }
  ],
  "summary": "Django vulnerable to information leakage in AuthenticationForm"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...