CVE-2017-12794

medium

Description

In Django 1.10.x before 1.10.8 and 1.11.x before 1.11.5, HTML autoescaping was disabled in a portion of the template for the technical 500 debug page. Given the right circumstances, this allowed a cross-site scripting attack. This vulnerability shouldn't affect most production sites since you shouldn't run with "DEBUG = True" (which makes this page accessible) in your production settings.

References

https://www.djangoproject.com/weblog/2017/sep/05/security-releases/

https://usn.ubuntu.com/3559-1/

http://www.securitytracker.com/id/1039264

http://www.securityfocus.com/bid/100643

Details

Source: Mitre, NVD

Published: 2017-09-07

Updated: 2018-03-16

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Severity: Medium