Vulnerability CVE-2016-2512


Published: 2016-04-08

Description:
The utils.http.is_safe_url function in Django before 1.8.10 and 1.9.x before 1.9.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or possibly conduct cross-site scripting (XSS) attacks via a URL containing basic authentication, as demonstrated by http://mysite.example.com\@attacker.com.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Djangoproject -> Django 
Django -> Django 

 References:
http://rhn.redhat.com/errata/RHSA-2016-0504.html
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://github.com/django/django/commit/c5544d289233f501917e25970c03ed444abbd4f0
https://www.djangoproject.com/weblog/2016/mar/01/security-releases/

Copyright 2024, cxsecurity.com

 

Back to Top