Executive Summary

Informations
Name CVE-2011-4136 First vendor Publication 2011-10-19
Vendor Cve Last vendor Modification 2018-01-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:P)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

django.contrib.sessions in Django before 1.2.7 and 1.3.x before 1.3.1, when session data is stored in the cache, uses the root namespace for both session identifiers and application-data keys, which allows remote attackers to modify a session by triggering use of a key that is equal to that session's identifier.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4136

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 34

OpenVAS Exploits

Date Description
2012-02-11 Name : Debian Security Advisory DSA 2332-1 (python-django)
File : nvt/deb_2332_1.nasl
2011-12-09 Name : Ubuntu Update for python-django USN-1297-1
File : nvt/gb_ubuntu_USN_1297_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75399 Django django.contrib.sessions Remote Session Information Manipulation

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-294.nasl - Type : ACT_GATHER_INFO
2011-12-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1297-1.nasl - Type : ACT_GATHER_INFO
2011-10-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2332.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=737366
https://www.djangoproject.com/weblog/2011/sep/09/
https://www.djangoproject.com/weblog/2011/sep/10/127/
DEBIAN http://www.debian.org/security/2011/dsa-2332
MLIST http://openwall.com/lists/oss-security/2011/09/11/1
http://openwall.com/lists/oss-security/2011/09/13/2
SECUNIA http://secunia.com/advisories/46614
SUSE https://hermes.opensuse.org/messages/14700881

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:09:28
  • Multiple Updates
2021-05-04 12:17:48
  • Multiple Updates
2021-04-22 01:21:05
  • Multiple Updates
2020-05-23 01:47:28
  • Multiple Updates
2020-05-23 00:32:09
  • Multiple Updates
2018-01-18 09:21:51
  • Multiple Updates
2016-04-26 21:12:30
  • Multiple Updates
2014-06-14 13:31:55
  • Multiple Updates
2014-02-17 11:06:01
  • Multiple Updates
2013-05-10 23:10:13
  • Multiple Updates