Vulnerability Name:

CVE-2015-0220 (CCN-100261)

Assigned:2014-11-18
Published:2015-01-13
Updated:2016-12-22
Summary:The django.util.http.is_safe_url function in Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 does not properly handle leading whitespaces, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted URL, related to redirect URLs, as demonstrated by a "\njavascript:" URL.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-79
Vulnerability Consequences:Cross-Site Scripting
References:Source: CONFIRM
Type: UNKNOWN
http://advisories.mageia.org/MGASA-2015-0026.html

Source: MITRE
Type: CNA
CVE-2015-0220

Source: FEDORA
Type: UNKNOWN
FEDORA-2015-0714

Source: FEDORA
Type: UNKNOWN
FEDORA-2015-0804

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2015:0643

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2015:1598

Source: SECUNIA
Type: UNKNOWN
62285

Source: SECUNIA
Type: UNKNOWN
62309

Source: SECUNIA
Type: UNKNOWN
62718

Source: UBUNTU
Type: UNKNOWN
USN-2469-1

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2015:036

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2015:109

Source: CCN
Type: BID-72079
Django 'django.util.http.is_safe_url()' Cross Site Scripting Vulnerability

Source: XF
Type: UNKNOWN
django-cve20150220-xss(100261)

Source: CCN
Type: Django Web site
Security releases issued

Source: CONFIRM
Type: Exploit, Vendor Advisory
https://www.djangoproject.com/weblog/2015/jan/13/security/

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2015-0220

Vulnerable Configuration:Configuration 1:
  • cpe:/o:canonical:ubuntu_linux:10.04:*:lts:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:12.04:*:lts:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/a:djangoproject:django:*:*:*:*:*:*:*:* (Version <= 1.4.17)
  • OR cpe:/a:djangoproject:django:1.6:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6.2:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6.3:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6.4:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6.5:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6.6:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6.7:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6.8:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6.9:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.7:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.7.1:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.7.2:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:djangoproject:django:1.4:*:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.6:-:*:*:*:*:*:*
  • OR cpe:/a:djangoproject:django:1.7:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20150220
    V
    CVE-2015-0220
    2017-03-01
    oval:org.cisecurity:def:129
    P
    DSA-3151-1 -- python-django -- security update
    2016-02-08
    oval:com.ubuntu.precise:def:20150220000
    V
    CVE-2015-0220 on Ubuntu 12.04 LTS (precise) - medium.
    2015-01-16
    oval:com.ubuntu.trusty:def:20150220000
    V
    CVE-2015-0220 on Ubuntu 14.04 LTS (trusty) - medium.
    2015-01-16
    BACK
    canonical ubuntu linux 10.04
    canonical ubuntu linux 12.04
    canonical ubuntu linux 14.04
    canonical ubuntu linux 14.10
    djangoproject django *
    djangoproject django 1.6
    djangoproject django 1.6.1
    djangoproject django 1.6.2
    djangoproject django 1.6.3
    djangoproject django 1.6.4
    djangoproject django 1.6.5
    djangoproject django 1.6.6
    djangoproject django 1.6.7
    djangoproject django 1.6.8
    djangoproject django 1.6.9
    djangoproject django 1.7
    djangoproject django 1.7.1
    djangoproject django 1.7.2
    djangoproject django 1.4
    djangoproject django 1.6 -
    djangoproject django 1.7