Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-2512 First vendor Publication 2016-04-08
Vendor Cve Last vendor Modification 2017-09-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N
Overall CVSS Score 7.4
Base Score 7.4 Environmental Score 7.4
impact SubScore 4 Temporal Score 7.4
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Changed Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The utils.http.is_safe_url function in Django before 1.8.10 and 1.9.x before 1.9.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or possibly conduct cross-site scripting (XSS) attacks via a URL containing basic authentication, as demonstrated by http://mysite.example.com\@attacker.com.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2512

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Nessus® Vulnerability Scanner

Date Description
2016-04-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3544.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote Fedora host is missing a security update.
File : fedora_2016-11183ea08d.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b004d6d8f7.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f9e6c0d1e4cc11e5b2bd002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2915-2.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2915-3.nasl - Type : ACT_GATHER_INFO
2016-03-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2915-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/83879
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html
https://github.com/django/django/commit/c5544d289233f501917e25970c03ed444abbd4f0
https://www.djangoproject.com/weblog/2016/mar/01/security-releases/
DEBIAN http://www.debian.org/security/2016/dsa-3544
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0502.html
http://rhn.redhat.com/errata/RHSA-2016-0504.html
http://rhn.redhat.com/errata/RHSA-2016-0505.html
http://rhn.redhat.com/errata/RHSA-2016-0506.html
SECTRACK http://www.securitytracker.com/id/1035152
UBUNTU http://www.ubuntu.com/usn/USN-2915-1
http://www.ubuntu.com/usn/USN-2915-2
http://www.ubuntu.com/usn/USN-2915-3

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:47:59
  • Multiple Updates
2021-04-22 01:59:04
  • Multiple Updates
2020-05-23 00:50:23
  • Multiple Updates
2017-09-08 09:23:24
  • Multiple Updates
2016-12-03 09:24:53
  • Multiple Updates
2016-11-29 00:26:03
  • Multiple Updates
2016-10-04 09:24:11
  • Multiple Updates
2016-06-15 17:26:03
  • Multiple Updates
2016-04-14 09:25:15
  • Multiple Updates
2016-04-12 00:25:50
  • Multiple Updates
2016-04-09 13:25:07
  • Multiple Updates
2016-04-08 21:24:50
  • First insertion