Cross-site scripting in Django



Published: 2019-06-04 | Updated: 2024-03-06
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-12308
CVE-2019-11358
CWE-ID CWE-79
CWE-1321
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
Django
Web applications / CMS

Vendor Django Software Foundation

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU18672

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-12308

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of URL within the AdminURLFieldWidget. A remote attacker can trick the victim to follow a specially crafted link and display a clickable JavaScript link.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Django: 1.11 - 2.2.1

External links

http://www.openwall.com/lists/oss-security/2019/06/03/2
http://docs.djangoproject.com/en/dev/releases/1.11.21/
http://docs.djangoproject.com/en/dev/releases/2.1.9/
http://docs.djangoproject.com/en/dev/releases/2.2.2/
http://docs.djangoproject.com/en/dev/releases/security/
http://groups.google.com/forum/#!topic/django-announce/GEbHU7YoVz8
http://www.djangoproject.com/weblog/2019/jun/03/security-releases/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Prototype pollution

EUVDB-ID: #VU18092

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-11358

CWE-ID: CWE-1321 - Improperly Controlled Modification of Object Prototype Attributes (\'Prototype Pollution\')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary JavaScript code.

The vulnerability exists due to improper input validation. A remote attacker can pass specially crafted input to the application and perform prototype pollution, which can result in information disclosure or data manipulation.

Mitigation

Update to the latest version.

Vulnerable software versions

Django: 2.1.0 - 2.2.1

External links

http://www.djangoproject.com/weblog/2019/jun/03/security-releases/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###