// For flags

CVE-2010-3082

 

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Cross-site scripting (XSS) vulnerability in Django 1.2.x before 1.2.2 allows remote attackers to inject arbitrary web script or HTML via a csrfmiddlewaretoken (aka csrf_token) cookie.

Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en Django 1.2.x, en versiones anteriores a la 1.2.2, permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección mediante una cookie csrfmiddlewaretoken (también conocida como csrf_token).

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2010-08-20 CVE Reserved
  • 2010-09-14 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Djangoproject
Search vendor "Djangoproject"
Django
Search vendor "Djangoproject" for product "Django"
1.2.1
Search vendor "Djangoproject" for product "Django" and version "1.2.1"
-
Affected
Djangoproject
Search vendor "Djangoproject"
Django
Search vendor "Djangoproject" for product "Django"
1.2.1
Search vendor "Djangoproject" for product "Django" and version "1.2.1"
2
Affected
Djangoproject
Search vendor "Djangoproject"
Django
Search vendor "Djangoproject" for product "Django"
1.2.2
Search vendor "Djangoproject" for product "Django" and version "1.2.2"
-
Affected