pysec-2018-4
Vulnerability from pysec
Published
2018-02-05 03:29
Modified
2021-06-16 00:03
Details

django.contrib.auth.forms.AuthenticationForm in Django 2.0 before 2.0.2, and 1.11.8 and 1.11.9, allows remote attackers to obtain potentially sensitive information by leveraging data exposure from the confirm_login_allowed() method, as demonstrated by discovering whether a user account is inactive.




{
  "affected": [
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "django",
        "purl": "pkg:pypi/django"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "2.0"
            },
            {
              "fixed": "2.0.2"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ],
      "versions": [
        "2.0",
        "2.0.1"
      ]
    }
  ],
  "aliases": [
    "CVE-2018-6188",
    "GHSA-rf4j-j272-fj86"
  ],
  "details": "django.contrib.auth.forms.AuthenticationForm in Django 2.0 before 2.0.2, and 1.11.8 and 1.11.9, allows remote attackers to obtain potentially sensitive information by leveraging data exposure from the confirm_login_allowed() method, as demonstrated by discovering whether a user account is inactive.",
  "id": "PYSEC-2018-4",
  "modified": "2021-06-16T00:03:23.096188Z",
  "published": "2018-02-05T03:29:00Z",
  "references": [
    {
      "type": "ARTICLE",
      "url": "https://www.djangoproject.com/weblog/2018/feb/01/security-releases/"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id/1040422"
    },
    {
      "type": "WEB",
      "url": "https://usn.ubuntu.com/3559-1/"
    },
    {
      "type": "ADVISORY",
      "url": "https://github.com/advisories/GHSA-rf4j-j272-fj86"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...