GSD-2010-4534
Vulnerability from gsd - Updated: 2023-12-13 01:21Details
The administrative interface in django.contrib.admin in Django before 1.1.3, 1.2.x before 1.2.4, and 1.3.x before 1.3 beta 1 does not properly restrict use of the query string to perform certain object filtering, which allows remote authenticated users to obtain sensitive information via a series of requests containing regular expressions, as demonstrated by a created_by__password__regex parameter.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2010-4534",
"description": "The administrative interface in django.contrib.admin in Django before 1.1.3, 1.2.x before 1.2.4, and 1.3.x before 1.3 beta 1 does not properly restrict use of the query string to perform certain object filtering, which allows remote authenticated users to obtain sensitive information via a series of requests containing regular expressions, as demonstrated by a created_by__password__regex parameter.",
"id": "GSD-2010-4534"
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2010-4534"
],
"details": "The administrative interface in django.contrib.admin in Django before 1.1.3, 1.2.x before 1.2.4, and 1.3.x before 1.3 beta 1 does not properly restrict use of the query string to perform certain object filtering, which allows remote authenticated users to obtain sensitive information via a series of requests containing regular expressions, as demonstrated by a created_by__password__regex parameter.",
"id": "GSD-2010-4534",
"modified": "2023-12-13T01:21:30.438770Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4534",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The administrative interface in django.contrib.admin in Django before 1.1.3, 1.2.x before 1.2.4, and 1.3.x before 1.3 beta 1 does not properly restrict use of the query string to perform certain object filtering, which allows remote authenticated users to obtain sensitive information via a series of requests containing regular expressions, as demonstrated by a created_by__password__regex parameter."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0580.html",
"refsource": "MISC",
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0580.html"
},
{
"name": "http://code.djangoproject.com/changeset/15031",
"refsource": "MISC",
"url": "http://code.djangoproject.com/changeset/15031"
},
{
"name": "http://evilpacket.net/2010/dec/22/information-leakage-django-administrative-interfac/",
"refsource": "MISC",
"url": "http://evilpacket.net/2010/dec/22/information-leakage-django-administrative-interfac/"
},
{
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053041.html",
"refsource": "MISC",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053041.html"
},
{
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053072.html",
"refsource": "MISC",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053072.html"
},
{
"name": "http://ngenuity-is.com/advisories/2010/dec/22/information-leakage-in-django-administrative-inter/",
"refsource": "MISC",
"url": "http://ngenuity-is.com/advisories/2010/dec/22/information-leakage-in-django-administrative-inter/"
},
{
"name": "http://secunia.com/advisories/42715",
"refsource": "MISC",
"url": "http://secunia.com/advisories/42715"
},
{
"name": "http://secunia.com/advisories/42827",
"refsource": "MISC",
"url": "http://secunia.com/advisories/42827"
},
{
"name": "http://secunia.com/advisories/42913",
"refsource": "MISC",
"url": "http://secunia.com/advisories/42913"
},
{
"name": "http://www.djangoproject.com/weblog/2010/dec/22/security/",
"refsource": "MISC",
"url": "http://www.djangoproject.com/weblog/2010/dec/22/security/"
},
{
"name": "http://www.openwall.com/lists/oss-security/2010/12/23/4",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2010/12/23/4"
},
{
"name": "http://www.openwall.com/lists/oss-security/2011/01/03/5",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2011/01/03/5"
},
{
"name": "http://www.securityfocus.com/archive/1/515446",
"refsource": "MISC",
"url": "http://www.securityfocus.com/archive/1/515446"
},
{
"name": "http://www.securityfocus.com/bid/45562",
"refsource": "MISC",
"url": "http://www.securityfocus.com/bid/45562"
},
{
"name": "http://www.ubuntu.com/usn/USN-1040-1",
"refsource": "MISC",
"url": "http://www.ubuntu.com/usn/USN-1040-1"
},
{
"name": "http://www.vupen.com/english/advisories/2011/0048",
"refsource": "MISC",
"url": "http://www.vupen.com/english/advisories/2011/0048"
},
{
"name": "http://www.vupen.com/english/advisories/2011/0098",
"refsource": "MISC",
"url": "http://www.vupen.com/english/advisories/2011/0098"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=665373",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=665373"
}
]
}
},
"gitlab.com": {
"advisories": [
{
"affected_range": "\u003c1.1.3||\u003e=1.2.0,\u003c1.2.4",
"affected_versions": "All versions before 1.1.3, all versions starting from 1.2.0 before 1.2.4",
"cvss_v2": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"cwe_ids": [
"CWE-1035",
"CWE-264",
"CWE-937"
],
"date": "2021-09-10",
"description": "The administrative interface in django.contrib.admin in Django before 1.1.3, 1.2.x before 1.2.4, and 1.3.x before 1.3 beta 1 does not properly restrict use of the query string to perform certain object filtering, which allows remote authenticated users to obtain sensitive information via a series of requests containing regular expressions, as demonstrated by a created_by__password__regex parameter.",
"fixed_versions": [
"1.1.3",
"1.2.4"
],
"identifier": "CVE-2010-4534",
"identifiers": [
"GHSA-fwr5-q9rx-294f",
"CVE-2010-4534"
],
"not_impacted": "All versions starting from 1.1.3 before 1.2.0, all versions starting from 1.2.4",
"package_slug": "pypi/Django",
"pubdate": "2018-07-23",
"solution": "Upgrade to versions 1.1.3, 1.2.4 or above.",
"title": "Moderate severity vulnerability that affects django",
"urls": [
"https://nvd.nist.gov/vuln/detail/CVE-2010-4534",
"https://bugzilla.redhat.com/show_bug.cgi?id=665373",
"https://github.com/advisories/GHSA-fwr5-q9rx-294f",
"http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0580.html",
"http://code.djangoproject.com/changeset/15031",
"http://evilpacket.net/2010/dec/22/information-leakage-django-administrative-interfac/",
"http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053041.html",
"http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053072.html",
"http://ngenuity-is.com/advisories/2010/dec/22/information-leakage-in-django-administrative-inter/",
"http://secunia.com/advisories/42715",
"http://secunia.com/advisories/42827",
"http://secunia.com/advisories/42913",
"http://www.djangoproject.com/weblog/2010/dec/22/security/",
"http://www.openwall.com/lists/oss-security/2010/12/23/4",
"http://www.openwall.com/lists/oss-security/2011/01/03/5",
"http://www.securityfocus.com/archive/1/515446",
"http://www.securityfocus.com/bid/45562",
"http://www.ubuntu.com/usn/USN-1040-1",
"http://www.vupen.com/english/advisories/2011/0048",
"http://www.vupen.com/english/advisories/2011/0098"
],
"uuid": "b81e6711-3f64-4c05-9794-c4d9033490e2"
}
]
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:djangoproject:django:0.95.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:djangoproject:django:0.96:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:djangoproject:django:0.91:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:djangoproject:django:0.95:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "1.1.2",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:djangoproject:django:1.1.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:djangoproject:django:1.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:djangoproject:django:1.0.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:djangoproject:django:1.0.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:djangoproject:django:1.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:djangoproject:django:1.2.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:djangoproject:django:1.2.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:djangoproject:django:1.2.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:djangoproject:django:1.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:djangoproject:django:1.3:alpha2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:djangoproject:django:1.3:alpha1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-4534"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "The administrative interface in django.contrib.admin in Django before 1.1.3, 1.2.x before 1.2.4, and 1.3.x before 1.3 beta 1 does not properly restrict use of the query string to perform certain object filtering, which allows remote authenticated users to obtain sensitive information via a series of requests containing regular expressions, as demonstrated by a created_by__password__regex parameter."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-264"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "20101223 Django admin list filter data extraction / leakage",
"refsource": "FULLDISC",
"tags": [
"Exploit"
],
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-12/0580.html"
},
{
"name": "http://evilpacket.net/2010/dec/22/information-leakage-django-administrative-interfac/",
"refsource": "MISC",
"tags": [
"Exploit"
],
"url": "http://evilpacket.net/2010/dec/22/information-leakage-django-administrative-interfac/"
},
{
"name": "http://code.djangoproject.com/changeset/15031",
"refsource": "CONFIRM",
"tags": [
"Patch"
],
"url": "http://code.djangoproject.com/changeset/15031"
},
{
"name": "http://ngenuity-is.com/advisories/2010/dec/22/information-leakage-in-django-administrative-inter/",
"refsource": "MISC",
"tags": [
"Exploit"
],
"url": "http://ngenuity-is.com/advisories/2010/dec/22/information-leakage-in-django-administrative-inter/"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=665373",
"refsource": "CONFIRM",
"tags": [
"Patch"
],
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=665373"
},
{
"name": "42715",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/42715"
},
{
"name": "http://www.djangoproject.com/weblog/2010/dec/22/security/",
"refsource": "CONFIRM",
"tags": [
"Patch",
"Vendor Advisory"
],
"url": "http://www.djangoproject.com/weblog/2010/dec/22/security/"
},
{
"name": "[oss-security] 20101223 CVE Request -- Django 1.2.4, Django 1.1.3 and Django 1.3 beta 1 -- addressing two security flaws",
"refsource": "MLIST",
"tags": [
"Patch"
],
"url": "http://www.openwall.com/lists/oss-security/2010/12/23/4"
},
{
"name": "[oss-security] 20110103 Re: CVE Request -- Django 1.2.4, Django 1.1.3 and Django 1.3 beta 1 -- addressing two security flaws",
"refsource": "MLIST",
"tags": [
"Patch"
],
"url": "http://www.openwall.com/lists/oss-security/2011/01/03/5"
},
{
"name": "FEDORA-2011-0120",
"refsource": "FEDORA",
"tags": [],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053072.html"
},
{
"name": "ADV-2011-0048",
"refsource": "VUPEN",
"tags": [],
"url": "http://www.vupen.com/english/advisories/2011/0048"
},
{
"name": "FEDORA-2011-0096",
"refsource": "FEDORA",
"tags": [],
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053041.html"
},
{
"name": "42827",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/42827"
},
{
"name": "USN-1040-1",
"refsource": "UBUNTU",
"tags": [],
"url": "http://www.ubuntu.com/usn/USN-1040-1"
},
{
"name": "ADV-2011-0098",
"refsource": "VUPEN",
"tags": [],
"url": "http://www.vupen.com/english/advisories/2011/0098"
},
{
"name": "20101223 Django admin list filter data extraction / leakage",
"refsource": "BUGTRAQ",
"tags": [],
"url": "http://www.securityfocus.com/archive/1/515446"
},
{
"name": "42913",
"refsource": "SECUNIA",
"tags": [],
"url": "http://secunia.com/advisories/42913"
},
{
"name": "45562",
"refsource": "BID",
"tags": [],
"url": "http://www.securityfocus.com/bid/45562"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "NONE",
"baseScore": 4.0,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.0,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
}
},
"lastModifiedDate": "2011-01-20T06:46Z",
"publishedDate": "2011-01-10T20:00Z"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…