CVE-2015-0220

The django.util.http.is_safe_url function in Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 does not properly handle leading whitespaces, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted URL, related to redirect URLs, as demonstrated by a "\njavascript:" URL.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:lts:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:lts:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:djangoproject:django:1.6.2:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.6.3:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.7:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.7.1:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.6.6:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.6.7:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.6:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.6.8:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.6.9:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.6.5:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.7.2:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.6.4:*:*:*:*:*:*:*

Information

Published : 2015-01-16 08:59

Updated : 2016-12-21 18:59


NVD link : CVE-2015-0220

Mitre link : CVE-2015-0220


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

canonical

  • ubuntu_linux

djangoproject

  • django