Page 10 of 52 results (0.011 seconds)

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 0

The Admin media handler in core/servers/basehttp.py in Django 1.0 and 0.96 does not properly map URL requests to expected "static media files," which allows remote attackers to conduct directory traversal attacks and read arbitrary files via a crafted URL. El manejador Admin media en core/servers/basehttp.py en Django 1.0 y 0.96 no mapea de forma adecuada peticiones de URL de tipo "static media files", lo que permite a atacantes remotos dirigir ataques de salto de directorio y leer archivos de su elección mediante una URL elaborada para tal fin. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=539134 http://code.djangoproject.com/changeset/11353 http://secunia.com/advisories/36137 http://secunia.com/advisories/36153 http://www.djangoproject.com/weblog/2009/jul/28/security http://www.openwall.com/lists/oss-security/2009/07/29/2 http://www.securityfocus.com/bid/35859 https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00055.html https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00069& • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.8EPSS: 0%CPEs: 3EXPL: 0

The administration application in Django 0.91, 0.95, and 0.96 stores unauthenticated HTTP POST requests and processes them after successful authentication occurs, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks and delete or modify data via unspecified requests. La administración de la aplicación en Django 0.91, 0.95, y 0.96, almacena peticiones HTTP POST sin autenticación procesadas tras una autenticación válida, lo que permite a atacantes remotos llevar a cabo ataques de falsificación de peticiones en sitios remotos (CSRF) además de borrar o modificar información a través de peticiones no especificadas. • http://osvdb.org/47906 http://secunia.com/advisories/31837 http://secunia.com/advisories/31961 http://www.debian.org/security/2008/dsa-1640 http://www.djangoproject.com/weblog/2008/sep/02/security http://www.openwall.com/lists/oss-security/2008/09/03/4 http://www.vupen.com/english/advisories/2008/2533 https://bugzilla.redhat.com/show_bug.cgi?id=460966 https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00091.html https://www.redhat.com/archives& • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

Cross-site scripting (XSS) vulnerability in the login form in the administration application in Django 0.91 before 0.91.2, 0.95 before 0.95.3, and 0.96 before 0.96.2 allows remote attackers to inject arbitrary web script or HTML via the URI of a certain previous request. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados en el formulario de login en la aplicación de administración en Django 0.91 anteriores a 0.91.2, 0.95 anteriores a 0.95.3 y 0.96 anteriores a 0.96.2 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarias a través de la URI de ciertas peticiones previas. • http://secunia.com/advisories/30250 http://secunia.com/advisories/30291 http://securitytracker.com/id?1020028 http://www.djangoproject.com/weblog/2008/may/14/security http://www.securityfocus.com/bid/29209 http://www.vupen.com/english/advisories/2008/1618 https://exchange.xforce.ibmcloud.com/vulnerabilities/42396 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 0

Cross-site request forgery (CSRF) vulnerability in the admin panel in Django 0.96 allows remote attackers to change passwords of arbitrary users via a request to admin/auth/user/1/password/. NOTE: this issue has been disputed by Debian, since product documentation includes a recommendation for a CSRF protection module that is included with the product. However, CVE considers this an issue because the default configuration does not use this module ** EN DISPUTA ** La vulnerabilidad de falsificación de solicitudes entre sitios (CSRF) en el panel de administración en Django 0.96 permite a los atacantes remotos cambiar las contraseñas de usuarios arbitrarios mediante una solicitud a admin / auth / user / 1 / password /. NOTA: Debian ha disputado este problema, ya que la documentación del producto incluye una recomendación para un módulo de protección CSRF que se incluye con el producto. Sin embargo, CVE considera que esto es un problema porque la configuración predeterminada no usa este módulo. • http://osvdb.org/45285 http://securityreason.com/securityalert/3338 http://www.securityfocus.com/archive/1/482983/100/0/threaded • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 2.6EPSS: 12%CPEs: 4EXPL: 0

The internationalization (i18n) framework in Django 0.91, 0.95, 0.95.1, and 0.96, and as used in other products such as PyLucid, when the USE_I18N option and the i18n component are enabled, allows remote attackers to cause a denial of service (memory consumption) via many HTTP requests with large Accept-Language headers. El framework de internacionalización (i18n) en Django versiones 0.91, 0.95, 0.95.1 y 0.96, tal y como es usado en otros productos como PyLucid, cuando la opción USE_I18N y el componente i18n están habilitados, permite a atacantes remotos causar una denegación de servicio (consumo de memoria) por medio de muchas peticiones HTTP con encabezados Accept-Language largos. • http://secunia.com/advisories/27435 http://secunia.com/advisories/27597 http://secunia.com/advisories/31961 http://sourceforge.net/forum/forum.php?forum_id=749199 http://www.debian.org/security/2008/dsa-1640 http://www.djangoproject.com/weblog/2007/oct/26/security-fix http://www.securityfocus.com/bid/26227 http://www.vupen.com/english/advisories/2007/3660 http://www.vupen.com/english/advisories/2007/3661 https://exchange.xforce.ibmcloud.com/vulnerabilities/38143 https:// • CWE-399: Resource Management Errors •