Oval Definition:oval:com.ubuntu.precise:def:20150220000
Revision Date:2015-01-16Version:1
Title:CVE-2015-0220 on Ubuntu 12.04 LTS (precise) - medium.
Description:The django.util.http.is_safe_url function in Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 does not properly handle leading whitespaces, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted URL, related to redirect URLs, as demonstrated by a "\njavascript:" URL.
Family:unixClass:vulnerability
Status:Reference(s):CVE-2015-0220
Platform(s):Ubuntu 12.04 LTS
Product(s):
Definition Synopsis
  • Ubuntu 12.04 LTS (precise) is installed.
  • AND The 'python-django' package in precise was vulnerable but has been fixed (note: '1.3.1-4ubuntu1.13').
  • BACK