ghsa-fp6p-5xvw-m74f
Vulnerability from github
Published
2022-05-17 01:09
Modified
2024-09-18 14:35
Severity ?
Summary
Django User Enumeration Vulnerability
Details
The password hasher in contrib/auth/hashers.py
in Django before 1.8.10 and 1.9.x before 1.9.3 allows remote attackers to enumerate users via a timing attack involving login requests.
{ affected: [ { package: { ecosystem: "PyPI", name: "Django", }, ranges: [ { events: [ { introduced: "0", }, { fixed: "1.8.10", }, ], type: "ECOSYSTEM", }, ], }, { package: { ecosystem: "PyPI", name: "Django", }, ranges: [ { events: [ { introduced: "1.9", }, { fixed: "1.9.3", }, ], type: "ECOSYSTEM", }, ], }, ], aliases: [ "CVE-2016-2513", ], database_specific: { cwe_ids: [ "CWE-200", ], github_reviewed: true, github_reviewed_at: "2023-07-31T22:16:33Z", nvd_published_at: "2016-04-08T15:59:00Z", severity: "LOW", }, details: "The password hasher in `contrib/auth/hashers.py` in Django before 1.8.10 and 1.9.x before 1.9.3 allows remote attackers to enumerate users via a timing attack involving login requests.", id: "GHSA-fp6p-5xvw-m74f", modified: "2024-09-18T14:35:47Z", published: "2022-05-17T01:09:58Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-2513", }, { type: "WEB", url: "https://github.com/django/django/commit/67b46ba7016da2d259c1ecc7d666d11f5e1cfaab", }, { type: "WEB", url: "https://github.com/django/django/commit/af7d09b0c5c6ab68e629fd9baf736f9dd203b18e", }, { type: "WEB", url: "https://github.com/django/django/commit/f4e6e02f7713a6924d16540be279909ff4091eb6", }, { type: "PACKAGE", url: "https://github.com/django/django", }, { type: "WEB", url: "https://github.com/pypa/advisory-database/tree/main/vulns/django/PYSEC-2016-16.yaml", }, { type: "WEB", url: "https://web.archive.org/web/20160322001143/http://www.securitytracker.com/id/1035152", }, { type: "WEB", url: "https://web.archive.org/web/20200228001222/http://www.securityfocus.com/bid/83878", }, { type: "WEB", url: "https://www.djangoproject.com/weblog/2016/mar/01/security-releases", }, { type: "WEB", url: "http://rhn.redhat.com/errata/RHSA-2016-0502.html", }, { type: "WEB", url: "http://rhn.redhat.com/errata/RHSA-2016-0504.html", }, { type: "WEB", url: "http://rhn.redhat.com/errata/RHSA-2016-0505.html", }, { type: "WEB", url: "http://rhn.redhat.com/errata/RHSA-2016-0506.html", }, { type: "WEB", url: "http://www.debian.org/security/2016/dsa-3544", }, { type: "WEB", url: "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html", }, { type: "WEB", url: "http://www.ubuntu.com/usn/USN-2915-1", }, { type: "WEB", url: "http://www.ubuntu.com/usn/USN-2915-2", }, { type: "WEB", url: "http://www.ubuntu.com/usn/USN-2915-3", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", type: "CVSS_V3", }, { score: "CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:P/VC:L/VI:N/VA:N/SC:N/SI:N/SA:N", type: "CVSS_V4", }, ], summary: "Django User Enumeration Vulnerability", }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.