Vulnerability Name: | CVE-2011-0697 (CCN-65333) | ||||||||||||||||
Assigned: | 2011-02-08 | ||||||||||||||||
Published: | 2011-02-08 | ||||||||||||||||
Updated: | 2011-03-11 | ||||||||||||||||
Summary: | Cross-site scripting (XSS) vulnerability in Django 1.1.x before 1.1.4 and 1.2.x before 1.2.5 might allow remote attackers to inject arbitrary web script or HTML via a filename associated with a file upload. | ||||||||||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2011-0697 Source: FEDORA Type: UNKNOWN FEDORA-2011-1261 Source: FEDORA Type: UNKNOWN FEDORA-2011-1235 Source: MLIST Type: Patch [oss-security] 20110209 Django multiple flaws (CVEs inside) Source: CCN Type: SA43230 Django Multiple Vulnerabilities Source: SECUNIA Type: UNKNOWN 43230 Source: SECUNIA Type: UNKNOWN 43297 Source: SECUNIA Type: UNKNOWN 43382 Source: SECUNIA Type: UNKNOWN 43426 Source: DEBIAN Type: UNKNOWN DSA-2163 Source: DEBIAN Type: DSA-2163 python-django -- multiple vulnerabilities Source: CCN Type: Django Web site Security releases issued Source: CONFIRM Type: Patch, Vendor Advisory http://www.djangoproject.com/weblog/2011/feb/08/security/ Source: MANDRIVA Type: UNKNOWN MDVSA-2011:031 Source: CCN Type: OSVDB ID: 71000 Django File Upload Field Filename XSS Source: BID Type: UNKNOWN 46296 Source: CCN Type: BID-46296 Django Multiple Remote Vulnerabilities Source: UBUNTU Type: UNKNOWN USN-1066-1 Source: VUPEN Type: UNKNOWN ADV-2011-0372 Source: VUPEN Type: UNKNOWN ADV-2011-0388 Source: VUPEN Type: UNKNOWN ADV-2011-0429 Source: VUPEN Type: UNKNOWN ADV-2011-0439 Source: VUPEN Type: UNKNOWN ADV-2011-0441 Source: CONFIRM Type: Patch https://bugzilla.redhat.com/show_bug.cgi?id=676359 Source: XF Type: UNKNOWN django-filenames-xss(65333) | ||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||
Oval Definitions | |||||||||||||||||
| |||||||||||||||||
BACK |