UBUNTU-CVE-2015-0220

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2015-0220
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2015/UBUNTU-CVE-2015-0220.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2015-0220
Related
Published
2015-01-13T00:00:00Z
Modified
2015-01-13T00:00:00Z
Summary
[none]
Details

The django.util.http.issafeurl function in Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 does not properly handle leading whitespaces, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted URL, related to redirect URLs, as demonstrated by a "\njavascript:" URL.

References

Affected packages

Ubuntu:14.04:LTS / python-django

Package

Name
python-django
Purl
pkg:deb/ubuntu/python-django@1.6.1-2ubuntu0.6?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.6.1-2ubuntu0.6

Affected versions

1.*

1.5.4-1ubuntu1
1.6-1
1.6.1-1
1.6.1-2
1.6.1-2ubuntu0.1
1.6.1-2ubuntu0.2
1.6.1-2ubuntu0.3
1.6.1-2ubuntu0.4
1.6.1-2ubuntu0.5

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python-django-doc": "1.6.1-2ubuntu0.6",
            "python-django": "1.6.1-2ubuntu0.6"
        }
    ]
}