Cross-site scripting in Django



Published: 2015-03-12 | Updated: 2022-02-02
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-2241
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Django
Web applications / CMS

Vendor Django Software Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU40875

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-2241

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability is caused by an input validation error in the contents function in admin/helpers.py in Django before 1.7.6 and 1.8 before 1.8b2. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Django: 1.8

CPE2.3 External links

http://www.mandriva.com/security/advisories?name=MDVSA-2015:109
http://www.securityfocus.com/bid/73095
http://code.djangoproject.com/ticket/24461
http://www.djangoproject.com/weblog/2015/mar/09/security-releases/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###