UBUNTU-CVE-2016-2512

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2016-2512
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2016/UBUNTU-CVE-2016-2512.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2016-2512
Related
Published
2016-03-01T17:00:00Z
Modified
2016-03-01T17:00:00Z
Severity
  • 7.4 (High) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N CVSS Calculator
Summary
[none]
Details

The utils.http.issafeurl function in Django before 1.8.10 and 1.9.x before 1.9.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or possibly conduct cross-site scripting (XSS) attacks via a URL containing basic authentication, as demonstrated by http://mysite.example.com\@attacker.com.

References

Affected packages

Ubuntu:14.04:LTS / python-django

Package

Name
python-django
Purl
pkg:deb/ubuntu/python-django@1.6.1-2ubuntu0.12?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.6.1-2ubuntu0.12

Affected versions

1.*

1.5.4-1ubuntu1
1.6-1
1.6.1-1
1.6.1-2
1.6.1-2ubuntu0.1
1.6.1-2ubuntu0.2
1.6.1-2ubuntu0.3
1.6.1-2ubuntu0.4
1.6.1-2ubuntu0.5
1.6.1-2ubuntu0.6
1.6.1-2ubuntu0.8
1.6.1-2ubuntu0.9
1.6.1-2ubuntu0.10
1.6.1-2ubuntu0.11

Ecosystem specific

{
    "availability": "No subscription required",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "python-django-doc": "1.6.1-2ubuntu0.12",
            "python-django": "1.6.1-2ubuntu0.12"
        }
    ]
}