// For flags

CVE-2008-2302

 

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in the login form in the administration application in Django 0.91 before 0.91.2, 0.95 before 0.95.3, and 0.96 before 0.96.2 allows remote attackers to inject arbitrary web script or HTML via the URI of a certain previous request.

Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados en el formulario de login en la aplicación de administración en Django 0.91 anteriores a 0.91.2, 0.95 anteriores a 0.95.3 y 0.96 anteriores a 0.96.2 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarias a través de la URI de ciertas peticiones previas.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2008-05-18 CVE Reserved
  • 2008-05-23 CVE Published
  • 2024-08-07 CVE Updated
  • 2024-09-17 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Django Project
Search vendor "Django Project"
Django
Search vendor "Django Project" for product "Django"
0.91
Search vendor "Django Project" for product "Django" and version "0.91"
-
Affected
Django Project
Search vendor "Django Project"
Django
Search vendor "Django Project" for product "Django"
0.95
Search vendor "Django Project" for product "Django" and version "0.95"
-
Affected
Django Project
Search vendor "Django Project"
Django
Search vendor "Django Project" for product "Django"
0.96
Search vendor "Django Project" for product "Django" and version "0.96"
-
Affected