ghsa-2655-q453-22f9
Vulnerability from github
Published
2022-05-17 05:10
Modified
2024-09-18 18:56
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
8.7 (High) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N
Summary
Django Allows Arbitrary URL Generation
Details
The django.http.HttpRequest.get_host
function in Django 1.3.x before 1.3.4 and 1.4.x before 1.4.2 allows remote attackers to generate and display arbitrary URLs via crafted username and password Host header values.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "Django" }, "ranges": [ { "events": [ { "introduced": "1.3" }, { "fixed": "1.3.4" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "PyPI", "name": "Django" }, "ranges": [ { "events": [ { "introduced": "1.4" }, { "fixed": "1.4.2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2012-4520" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": true, "github_reviewed_at": "2023-08-29T22:33:16Z", "nvd_published_at": "2012-11-18T23:55:00Z", "severity": "HIGH" }, "details": "The `django.http.HttpRequest.get_host` function in Django 1.3.x before 1.3.4 and 1.4.x before 1.4.2 allows remote attackers to generate and display arbitrary URLs via crafted username and password Host header values.", "id": "GHSA-2655-q453-22f9", "modified": "2024-09-18T18:56:00Z", "published": "2022-05-17T05:10:31Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4520" }, { "type": "WEB", "url": "https://github.com/django/django/commit/92d3430f12171f16f566c9050c40feefb830a4a3" }, { "type": "WEB", "url": "https://github.com/django/django/commit/9305c0e12d43c4df999c3301a1f0c742264a657e" }, { "type": "WEB", "url": "https://github.com/django/django/commit/b45c377f8f488955e0c7069cad3f3dd21910b071" }, { "type": "WEB", "url": "https://www.openwall.com/lists/oss-security/2012/10/30/4" }, { "type": "WEB", "url": "https://www.djangoproject.com/weblog/2012/oct/17/security" }, { "type": "WEB", "url": "https://www.debian.org/security/2013/dsa-2634" }, { "type": "WEB", "url": "https://web.archive.org/web/20140417023920/http://securitytracker.com/id?1027708" }, { "type": "WEB", "url": "https://ubuntu.com/usn/usn-1757-1" }, { "type": "WEB", "url": "https://ubuntu.com/usn/usn-1632-1" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/pipermail/package-announce/2012-October/090970.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/pipermail/package-announce/2012-October/090904.html" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/pipermail/package-announce/2012-October/090666.html" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/django/PYSEC-2012-7.yaml" }, { "type": "PACKAGE", "url": "https://github.com/django/django" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=865164" }, { "type": "WEB", "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691145" }, { "type": "WEB", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=691145" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090666.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090904.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/090970.html" }, { "type": "WEB", "url": "http://ubuntu.com/usn/usn-1632-1" }, { "type": "WEB", "url": "http://ubuntu.com/usn/usn-1757-1" }, { "type": "WEB", "url": "http://www.debian.org/security/2013/dsa-2634" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2012/10/30/4" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:N/VI:H/VA:N/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "Django Allows Arbitrary URL Generation" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.