Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-2317 First vendor Publication 2015-03-25
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The utils.http.is_safe_url function in Django before 1.4.20, 1.5.x, 1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1 does not properly validate URLs, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a control character in a URL, as demonstrated by a \x08javascript: URL.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2317

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 102
Os 4
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-09-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-598.nasl - Type : ACT_GATHER_INFO
2015-07-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-272.nasl - Type : ACT_GATHER_INFO
2015-06-19 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9604.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5766.nasl - Type : ACT_GATHER_INFO
2015-04-07 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-195.nasl - Type : ACT_GATHER_INFO
2015-04-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-281.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-109.nasl - Type : ACT_GATHER_INFO
2015-03-27 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_62287f51d43d11e4879c00e0814cab4e.nasl - Type : ACT_GATHER_INFO
2015-03-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3204.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2539-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/73319
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
https://www.djangoproject.com/weblog/2015/mar/18/security-releases/
DEBIAN http://www.debian.org/security/2015/dsa-3204
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155421.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160263.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:195
SUSE http://lists.opensuse.org/opensuse-updates/2015-04/msg00001.html
http://lists.opensuse.org/opensuse-updates/2015-09/msg00035.html
UBUNTU http://ubuntu.com/usn/usn-2539-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2021-05-05 01:17:29
  • Multiple Updates
2021-05-04 12:38:54
  • Multiple Updates
2021-04-22 01:47:40
  • Multiple Updates
2020-05-23 01:55:16
  • Multiple Updates
2020-05-23 00:44:43
  • Multiple Updates
2018-10-31 00:20:46
  • Multiple Updates
2018-01-26 12:06:15
  • Multiple Updates
2016-12-22 09:23:54
  • Multiple Updates
2016-12-03 09:24:08
  • Multiple Updates
2016-11-22 21:21:44
  • Multiple Updates
2016-10-25 09:21:55
  • Multiple Updates
2016-06-29 00:54:07
  • Multiple Updates
2015-09-24 13:24:01
  • Multiple Updates
2015-07-18 13:28:38
  • Multiple Updates
2015-06-20 13:30:19
  • Multiple Updates
2015-05-12 09:28:59
  • Multiple Updates
2015-04-23 13:30:41
  • Multiple Updates
2015-04-10 09:27:10
  • Multiple Updates
2015-04-09 21:28:03
  • Multiple Updates
2015-04-08 13:29:17
  • Multiple Updates
2015-04-07 09:28:09
  • Multiple Updates
2015-04-03 13:28:20
  • Multiple Updates
2015-03-28 13:27:15
  • Multiple Updates
2015-03-28 09:27:10
  • Multiple Updates
2015-03-27 13:30:25
  • Multiple Updates
2015-03-26 13:27:45
  • Multiple Updates
2015-03-25 21:29:20
  • First insertion