Executive Summary

Informations
Name CVE-2015-0219 First vendor Publication 2015-01-16
Vendor Cve Last vendor Modification 2016-12-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 allows remote attackers to spoof WSGI headers by using an _ (underscore) character instead of a - (dash) character in an HTTP header, as demonstrated by an X-Auth_User header.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0219

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 70

Nessus® Vulnerability Scanner

Date Description
2015-09-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-598.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-281.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-109.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-143.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-036.nasl - Type : ACT_GATHER_INFO
2015-02-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2469-2.nasl - Type : ACT_GATHER_INFO
2015-02-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3151.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0790.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0804.nasl - Type : ACT_GATHER_INFO
2015-01-26 Name : The remote Fedora host is missing a security update.
File : fedora_2015-0714.nasl - Type : ACT_GATHER_INFO
2015-01-26 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9c7b6c20a32411e4879c00e0814cab4e.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2469-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://advisories.mageia.org/MGASA-2015-0026.html
https://www.djangoproject.com/weblog/2015/jan/13/security/
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148485...
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148608...
http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148696...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:036
http://www.mandriva.com/security/advisories?name=MDVSA-2015:109
SECUNIA http://secunia.com/advisories/62285
http://secunia.com/advisories/62309
http://secunia.com/advisories/62718
SUSE http://lists.opensuse.org/opensuse-updates/2015-04/msg00001.html
http://lists.opensuse.org/opensuse-updates/2015-09/msg00035.html
UBUNTU http://www.ubuntu.com/usn/USN-2469-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2021-05-05 01:16:42
  • Multiple Updates
2021-05-04 12:36:04
  • Multiple Updates
2021-04-22 01:43:46
  • Multiple Updates
2020-05-23 01:54:11
  • Multiple Updates
2020-05-23 00:43:22
  • Multiple Updates
2016-12-22 09:23:41
  • Multiple Updates
2016-04-27 01:39:44
  • Multiple Updates
2015-09-24 13:23:53
  • Multiple Updates
2015-04-18 09:26:47
  • Multiple Updates
2015-04-07 09:27:31
  • Multiple Updates
2015-04-03 13:28:13
  • Multiple Updates
2015-04-03 09:27:17
  • Multiple Updates
2015-03-31 13:29:13
  • Multiple Updates
2015-03-27 13:28:57
  • Multiple Updates
2015-03-24 09:29:19
  • Multiple Updates
2015-02-13 17:23:23
  • Multiple Updates
2015-02-12 00:22:56
  • Multiple Updates
2015-02-10 13:24:16
  • Multiple Updates
2015-02-06 13:24:28
  • Multiple Updates
2015-02-06 09:23:15
  • Multiple Updates
2015-02-04 13:24:40
  • Multiple Updates
2015-01-28 13:24:08
  • Multiple Updates
2015-01-27 13:23:37
  • Multiple Updates
2015-01-20 21:25:46
  • Multiple Updates
2015-01-16 21:25:35
  • First insertion