Python/django/1.9b1
A high-level Python web framework that encourages rapid development and clean, pragmatic design.
https://pypi.org/project/django
BSD
3 Security Vulnerabilities
Path Traversal in Django
- https://nvd.nist.gov/vuln/detail/CVE-2021-33203
- https://github.com/advisories/GHSA-68w8-qjq3-2gfm
- https://docs.djangoproject.com/en/3.2/releases/security/
- https://groups.google.com/forum/#!forum/django-announce
- https://www.djangoproject.com/weblog/2021/jun/02/security-releases/
- https://security.netapp.com/advisory/ntap-20210727-0004/
- https://github.com/django/django/commit/053cc9534d174dc89daba36724ed2dcb36755b90
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B4SQG2EAF4WCI2SLRL6XRDJ3RPK3ZRDV/
- https://github.com/django/django/commit/20c67a0693c4ede2b09af02574823485e82e4c8f
- https://github.com/django/django/commit/dfaba12cda060b8b292ae1d271b44bf810b1c5b9
- https://docs.djangoproject.com/en/3.2/releases/security
- https://github.com/pypa/advisory-database/tree/main/vulns/django/PYSEC-2021-98.yaml
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B4SQG2EAF4WCI2SLRL6XRDJ3RPK3ZRDV
- https://security.netapp.com/advisory/ntap-20210727-0004
- https://www.djangoproject.com/weblog/2021/jun/02/security-releases
Django before 2.2.24, 3.x before 3.1.12, and 3.2.x before 3.2.4 has a potential directory traversal via django.contrib.admindocs. Staff members could use the TemplateDetailView view to check the existence of arbitrary files. Additionally, if (and only if) the default admindocs templates have been customized by application developers to also show file contents, then not only the existence but also the file contents would have been exposed. In other words, there is directory traversal outside of the template root directories.
Django settings leak in date template filter
- https://nvd.nist.gov/vuln/detail/CVE-2015-8213
- https://github.com/django/django/commit/316bc3fc9437c5960c24baceb93c73f1939711e4
- http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173375.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-December/174770.html
- http://lists.opensuse.org/opensuse-updates/2015-12/msg00014.html
- http://lists.opensuse.org/opensuse-updates/2015-12/msg00017.html
- http://rhn.redhat.com/errata/RHSA-2016-0129.html
- http://rhn.redhat.com/errata/RHSA-2016-0156.html
- http://rhn.redhat.com/errata/RHSA-2016-0157.html
- http://rhn.redhat.com/errata/RHSA-2016-0158.html
- http://www.debian.org/security/2015/dsa-3404
- http://www.securityfocus.com/bid/77750
- http://www.securitytracker.com/id/1034237
- http://www.ubuntu.com/usn/USN-2816-1
- https://github.com/django/django/commit/3ebbda0aef9e7a90ac6208bb8f9bc21228e2c7da
- https://github.com/django/django/commit/8a01c6b53169ee079cb21ac5919fdafcc8c5e172
- https://github.com/django/django/commit/9f83fc2f66f5a0bac7c291aec55df66050bb6991
- https://www.djangoproject.com/weblog/2015/nov/24/security-releases-issued
- https://github.com/advisories/GHSA-6wcr-wcqm-3mfh
- https://github.com/pypa/advisory-database/tree/main/vulns/django/PYSEC-2015-11.yaml
The getformat function in utils/formats.py
in Django before 1.7.x before 1.7.11, 1.8.x before 1.8.7, and 1.9.x before 1.9rc2 might allow remote attackers to obtain sensitive application secrets via a settings key in place of a date/time format setting, as demonstrated by `SECRETKEY`.
Django Cross-site scripting Vulnerability
- https://nvd.nist.gov/vuln/detail/CVE-2016-6186
- https://github.com/django/django/commit/d03bf6fe4e9bf5b07de62c1a271c4b41a7d3d158
- https://github.com/django/django/commit/f68e5a99164867ab0e071a936470958ed867479d
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DMLLFAUT4J4IP4P2KI4NOVWRMHA22WUJ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHHPN6MISX5I6UTXQHYLPTLEEUE6WDXW/
- https://www.djangoproject.com/weblog/2016/jul/18/security-releases/
- https://www.exploit-db.com/exploits/40129/
- http://packetstormsecurity.com/files/137965/Django-3.3.0-Script-Insertion.html
- http://rhn.redhat.com/errata/RHSA-2016-1594.html
- http://rhn.redhat.com/errata/RHSA-2016-1595.html
- http://rhn.redhat.com/errata/RHSA-2016-1596.html
- http://seclists.org/fulldisclosure/2016/Jul/53
- http://www.debian.org/security/2016/dsa-3622
- http://www.ubuntu.com/usn/USN-3039-1
- http://www.vulnerability-lab.com/get_content.php?id=1869
- https://web.archive.org/web/20201022155237/http://www.securityfocus.com/archive/1/538947/100/0/threaded
- https://web.archive.org/web/20210123154652/http://www.securityfocus.com/bid/92058
- https://web.archive.org/web/20211204042848/http://www.securitytracker.com/id/1036338
- https://github.com/advisories/GHSA-c8c8-9472-w52h
- https://github.com/django/django/commit/6fa150b2f8b601668083042324c4add534143cb1
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DMLLFAUT4J4IP4P2KI4NOVWRMHA22WUJ
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHHPN6MISX5I6UTXQHYLPTLEEUE6WDXW
- https://www.djangoproject.com/weblog/2016/jul/18/security-releases
- https://www.exploit-db.com/exploits/40129
- https://github.com/pypa/advisory-database/tree/main/vulns/django/PYSEC-2016-2.yaml
Cross-site scripting (XSS) vulnerability in the dismissChangeRelatedObjectPopup
function in contrib/admin/static/admin/js/admin/RelatedObjectLookups.js
in Django before 1.8.14, 1.9.x before 1.9.8, and 1.10.x before 1.10rc1 allows remote attackers to inject arbitrary web script or HTML via vectors involving unsafe usage of Element.innerHTML.