CVE-2017-20182

A vulnerability was found in Mobile Vikings Django AJAX Utilities up to 1.2.1 and classified as problematic. This issue affects the function Pagination of the file django_ajax/static/ajax-utilities/js/pagination.js of the component Backslash Handler. The manipulation of the argument url leads to cross site scripting. The attack may be initiated remotely. The name of the patch is 329eb1dd1580ca1f9d4f95bc69939833226515c9. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-222611.
References
Link Resource
https://vuldb.com/?id.222611 Third Party Advisory VDB Entry
https://github.com/mvpoland/django-ajax-utilities/commit/329eb1dd1580ca1f9d4f95bc69939833226515c9 Patch
https://vuldb.com/?ctiid.222611 Permissions Required Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:mobilevikings:django_ajax_utilities:*:*:*:*:*:*:*:*

Information

Published : 2023-03-09 18:15

Updated : 2023-03-15 09:28


NVD link : CVE-2017-20182

Mitre link : CVE-2017-20182


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

mobilevikings

  • django_ajax_utilities