Vulnerability Name:

CVE-2011-0697 (CCN-65333)

Assigned:2011-02-08
Published:2011-02-08
Updated:2011-03-11
Summary:Cross-site scripting (XSS) vulnerability in Django 1.1.x before 1.1.4 and 1.2.x before 1.2.5 might allow remote attackers to inject arbitrary web script or HTML via a filename associated with a file upload.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2011-0697

Source: FEDORA
Type: UNKNOWN
FEDORA-2011-1261

Source: FEDORA
Type: UNKNOWN
FEDORA-2011-1235

Source: MLIST
Type: Patch
[oss-security] 20110209 Django multiple flaws (CVEs inside)

Source: CCN
Type: SA43230
Django Multiple Vulnerabilities

Source: SECUNIA
Type: UNKNOWN
43230

Source: SECUNIA
Type: UNKNOWN
43297

Source: SECUNIA
Type: UNKNOWN
43382

Source: SECUNIA
Type: UNKNOWN
43426

Source: DEBIAN
Type: UNKNOWN
DSA-2163

Source: DEBIAN
Type: DSA-2163
python-django -- multiple vulnerabilities

Source: CCN
Type: Django Web site
Security releases issued

Source: CONFIRM
Type: Patch, Vendor Advisory
http://www.djangoproject.com/weblog/2011/feb/08/security/

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2011:031

Source: CCN
Type: OSVDB ID: 71000
Django File Upload Field Filename XSS

Source: BID
Type: UNKNOWN
46296

Source: CCN
Type: BID-46296
Django Multiple Remote Vulnerabilities

Source: UBUNTU
Type: UNKNOWN
USN-1066-1

Source: VUPEN
Type: UNKNOWN
ADV-2011-0372

Source: VUPEN
Type: UNKNOWN
ADV-2011-0388

Source: VUPEN
Type: UNKNOWN
ADV-2011-0429

Source: VUPEN
Type: UNKNOWN
ADV-2011-0439

Source: VUPEN
Type: UNKNOWN
ADV-2011-0441

Source: CONFIRM
Type: Patch
https://bugzilla.redhat.com/show_bug.cgi?id=676359

Source: XF
Type: UNKNOWN
django-filenames-xss(65333)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:djangoproject:django:1.1:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.1.3:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:djangoproject:django:1.2:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.2.4:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:djangoproject:django:1.1:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.2:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.1.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:13659
    P
    USN-1066-1 -- python-django vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:12419
    P
    DSA-2163-1 python-django -- multiple
    2014-06-23
    oval:org.mitre.oval:def:12682
    P
    DSA-2163-2 dajaxice -- multiple
    2014-06-23
    BACK
    djangoproject django 1.1
    djangoproject django 1.1.0
    djangoproject django 1.1.2
    djangoproject django 1.1.3
    djangoproject django 1.2
    djangoproject django 1.2.1
    djangoproject django 1.2.2
    djangoproject django 1.2.3
    djangoproject django 1.2.4
    djangoproject django 1.1
    djangoproject django 1.2
    djangoproject django 1.2.2
    djangoproject django 1.1.1