CVE-2010-3082
https://notcve.org/view.php?id=CVE-2010-3082
Cross-site scripting (XSS) vulnerability in Django 1.2.x before 1.2.2 allows remote attackers to inject arbitrary web script or HTML via a csrfmiddlewaretoken (aka csrf_token) cookie. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en Django 1.2.x, en versiones anteriores a la 1.2.2, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante una cookie csrfmiddlewaretoken (también conocida como csrf_token). • http://marc.info/?l=oss-security&m=128403961700444&w=2 http://www.djangoproject.com/weblog/2010/sep/08/security-release http://www.securityfocus.com/bid/43116 http://www.ubuntu.com/usn/USN-1004-1 https://bugzilla.redhat.com/show_bug.cgi?id=632239 https://exchange.xforce.ibmcloud.com/vulnerabilities/61729 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2009-3695
https://notcve.org/view.php?id=CVE-2009-3695
Algorithmic complexity vulnerability in the forms library in Django 1.0 before 1.0.4 and 1.1 before 1.1.1 allows remote attackers to cause a denial of service (CPU consumption) via a crafted (1) EmailField (email address) or (2) URLField (URL) that triggers a large amount of backtracking in a regular expression. Vulnerabilidad de complejidad algorítmica en la forma library en Django v1.0 anterior v1.0.4 y v1.1 anterior v1.1.1 permite a atacantes remotos causar una denegación de servicio (consumo CPU( a través de (1) EmailField (dirección email) o (2) URLField (URL)que provoca una gran cantidad de backtracking (vuelta a atrás) en una expresión regular. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550457 http://groups.google.com/group/django-users/browse_thread/thread/15df9e45118dfc51 http://secunia.com/advisories/36948 http://secunia.com/advisories/36968 http://www.debian.org/security/2009/dsa-1905 http://www.djangoproject.com/weblog/2009/oct/09/security http://www.openwall.com/lists/oss-security/2009/10/13/6 http://www.securityfocus.com/bid/36655 http://www.vupen.com/english/advisories/2009/2871 https://exchange •
CVE-2009-2659
https://notcve.org/view.php?id=CVE-2009-2659
The Admin media handler in core/servers/basehttp.py in Django 1.0 and 0.96 does not properly map URL requests to expected "static media files," which allows remote attackers to conduct directory traversal attacks and read arbitrary files via a crafted URL. El manejador Admin media en core/servers/basehttp.py en Django 1.0 y 0.96 no mapea de forma adecuada peticiones de URL de tipo "static media files", lo que permite a atacantes remotos dirigir ataques de salto de directorio y leer archivos de su elección mediante una URL elaborada para tal fin. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=539134 http://code.djangoproject.com/changeset/11353 http://secunia.com/advisories/36137 http://secunia.com/advisories/36153 http://www.djangoproject.com/weblog/2009/jul/28/security http://www.openwall.com/lists/oss-security/2009/07/29/2 http://www.securityfocus.com/bid/35859 https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00055.html https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00069& • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •
CVE-2008-3909
https://notcve.org/view.php?id=CVE-2008-3909
The administration application in Django 0.91, 0.95, and 0.96 stores unauthenticated HTTP POST requests and processes them after successful authentication occurs, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks and delete or modify data via unspecified requests. La administración de la aplicación en Django 0.91, 0.95, y 0.96, almacena peticiones HTTP POST sin autenticación procesadas tras una autenticación válida, lo que permite a atacantes remotos llevar a cabo ataques de falsificación de peticiones en sitios remotos (CSRF) además de borrar o modificar información a través de peticiones no especificadas. • http://osvdb.org/47906 http://secunia.com/advisories/31837 http://secunia.com/advisories/31961 http://www.debian.org/security/2008/dsa-1640 http://www.djangoproject.com/weblog/2008/sep/02/security http://www.openwall.com/lists/oss-security/2008/09/03/4 http://www.vupen.com/english/advisories/2008/2533 https://bugzilla.redhat.com/show_bug.cgi?id=460966 https://www.redhat.com/archives/fedora-package-announce/2008-September/msg00091.html https://www.redhat.com/archives& • CWE-352: Cross-Site Request Forgery (CSRF) •
CVE-2008-2302
https://notcve.org/view.php?id=CVE-2008-2302
Cross-site scripting (XSS) vulnerability in the login form in the administration application in Django 0.91 before 0.91.2, 0.95 before 0.95.3, and 0.96 before 0.96.2 allows remote attackers to inject arbitrary web script or HTML via the URI of a certain previous request. Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados en el formulario de login en la aplicación de administración en Django 0.91 anteriores a 0.91.2, 0.95 anteriores a 0.95.3 y 0.96 anteriores a 0.96.2 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarias a través de la URI de ciertas peticiones previas. • http://secunia.com/advisories/30250 http://secunia.com/advisories/30291 http://securitytracker.com/id?1020028 http://www.djangoproject.com/weblog/2008/may/14/security http://www.securityfocus.com/bid/29209 http://www.vupen.com/english/advisories/2008/1618 https://exchange.xforce.ibmcloud.com/vulnerabilities/42396 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •