CVE-2013-0306 – Django: Formset denial-of-service
https://notcve.org/view.php?id=CVE-2013-0306
The form library in Django 1.3.x before 1.3.6, 1.4.x before 1.4.4, and 1.5 before release candidate 2 allows remote attackers to bypass intended resource limits for formsets and cause a denial of service (memory consumption) or trigger server errors via a modified max_num parameter. Vulnerabilidad sin especificar en el formulario "library" en Django v1.3.x antes de v1.3.6, v1.4.x antes de v1.4.4, v1.5 antes de release candidate v2 permite a atacantes remotos evitar las restricciones de los recursos y causar una denegación de servicios (consumo de memoria) o disparar errores del servidor a través de un parámetro max_num modificado. • http://rhn.redhat.com/errata/RHSA-2013-0670.html http://ubuntu.com/usn/usn-1757-1 http://www.debian.org/security/2013/dsa-2634 https://www.djangoproject.com/weblog/2013/feb/19/security https://access.redhat.com/security/cve/CVE-2013-0306 https://bugzilla.redhat.com/show_bug.cgi?id=913042 • CWE-189: Numeric Errors •
CVE-2013-0305 – Django: Data leakage via admin history log
https://notcve.org/view.php?id=CVE-2013-0305
The administrative interface for Django 1.3.x before 1.3.6, 1.4.x before 1.4.4, and 1.5 before release candidate 2 does not check permissions for the history view, which allows remote authenticated administrators to obtain sensitive object history information. La interfaz administrativa para Django v1.3.x antes de v1.3.6, v1.4.x antes de v1.4.4, y v1.5 antes de la release candidate v2 no comprueba los permisos para la vista del historial, que permite a usuarios administradores autenticados obtener información del historial. • http://rhn.redhat.com/errata/RHSA-2013-0670.html http://ubuntu.com/usn/usn-1757-1 http://www.debian.org/security/2013/dsa-2634 https://www.djangoproject.com/weblog/2013/feb/19/security https://access.redhat.com/security/cve/CVE-2013-0305 https://bugzilla.redhat.com/show_bug.cgi?id=913041 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2012-4520
https://notcve.org/view.php?id=CVE-2012-4520
The django.http.HttpRequest.get_host function in Django 1.3.x before 1.3.4 and 1.4.x before 1.4.2 allows remote attackers to generate and display arbitrary URLs via crafted username and password Host header values. La función django.http.HttpRequest.get_host en Django v1.3.x antes de v1.3.4 y v1.4.x antes de v1.4.2, permite a atacantes remotos generar y mostrar URLs de su elección a través de nombre de usuario y contraseña de la cabecera Host manipulados. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691145 http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090666.html http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090904.html http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090970.html http://secunia.com/advisories/51033 http://secunia.com/advisories/51314 http://securitytracker.com/id?1027708 http://ubuntu.com/usn/usn-1632-1 http://ubuntu.com/usn/usn-1757-1 http:/ • CWE-20: Improper Input Validation •
CVE-2012-3442
https://notcve.org/view.php?id=CVE-2012-3442
The (1) django.http.HttpResponseRedirect and (2) django.http.HttpResponsePermanentRedirect classes in Django before 1.3.2 and 1.4.x before 1.4.1 do not validate the scheme of a redirect target, which might allow remote attackers to conduct cross-site scripting (XSS) attacks via a data: URL. Las clases (1) django.http.HttpResponseRedirect y (2) django.http.HttpResponsePermanentRedirect en Django anteriores a v1.3.2 y v1.4.x anteriores a v1.4.1 no validan el esquema de un destino dredireccionado, lo que podría permitir a atacantes remotos conducir un ataque de secuencias de comandos en sitios cruzados (XSS) a través de un dato: URL. • http://www.debian.org/security/2012/dsa-2529 http://www.mandriva.com/security/advisories?name=MDVSA-2012:143 http://www.openwall.com/lists/oss-security/2012/07/31/1 http://www.openwall.com/lists/oss-security/2012/07/31/2 http://www.ubuntu.com/usn/USN-1560-1 https://www.djangoproject.com/weblog/2012/jul/30/security-releases-issued • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2012-3443
https://notcve.org/view.php?id=CVE-2012-3443
The django.forms.ImageField class in the form system in Django before 1.3.2 and 1.4.x before 1.4.1 completely decompresses image data during image validation, which allows remote attackers to cause a denial of service (memory consumption) by uploading an image file. La clase django.forms.ImageField en el sistema de formularios en Django anteriores a v1.3.2 y v1.4.x anteriores a v1.4.1 descomprime completamente los datos de la imagen durante la validación de la misma, lo que permite a atacantes remotos provocar una denegación de servicio (consumo de memoria) mediante la subida de una imagen. • http://www.debian.org/security/2012/dsa-2529 http://www.mandriva.com/security/advisories?name=MDVSA-2012:143 http://www.openwall.com/lists/oss-security/2012/07/31/1 http://www.openwall.com/lists/oss-security/2012/07/31/2 http://www.ubuntu.com/usn/USN-1560-1 https://www.djangoproject.com/weblog/2012/jul/30/security-releases-issued • CWE-20: Improper Input Validation •