Cross-site scripting in py-django (Alpine package)



Published: 2018-02-02
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-12794
CWE-ID CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
py-django (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Cross-site scripting

EUVDB-ID: #VU8115

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12794

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

py-django (Alpine package): 1.11-r0 - 1.11-r1

CPE2.3 External links

http://git.alpinelinux.org/aports/commit/?id=aac947d54afaf9dcc0db074c91149f8063f9d3ab
http://git.alpinelinux.org/aports/commit/?id=c6946cd412005ff67f9ffa26bae05148414d006c
http://git.alpinelinux.org/aports/commit/?id=2bfc256714ffd5e50b457f1c3cdb5d7de4ec77af


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###