#VU42485 Cross-site scripting in Django


Published: 2013-10-04 | Updated: 2022-02-02

Vulnerability identifier: #VU42485

Vulnerability risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2013-4249

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Django
Web applications / CMS

Vendor: Django Software Foundation

Description

Vulnerability allows a remote attacker to perform XSS attacks.

The vulnerability is caused by an input validation error in the AdminURLFieldWidget widget in contrib/admin/widgets.py in Django 1.5.x before 1.5.2 and 1.6.x before 1.6 beta 2. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in victim's browser in security context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Django: 1.5 - 1.6


External links
http://seclists.org/oss-sec/2013/q3/369
http://seclists.org/oss-sec/2013/q3/411
http://secunia.com/advisories/54476
http://www.securitytracker.com/id/1028915
http://exchange.xforce.ibmcloud.com/vulnerabilities/86438
http://github.com/django/django/commit/90363e388c61874add3f3557ee654a996ec75d78
http://github.com/django/django/commit/cbe6d5568f4f5053ed7228ca3c3d0cce77cf9560
http://www.djangoproject.com/weblog/2013/aug/13/security-releases-issued


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability