7.4
CVSSv3

CVE-2016-2512

Published: 08/04/2016 Updated: 08/09/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.4 | Impact Score: 4 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

The utils.http.is_safe_url function in Django prior to 1.8.10 and 1.9.x prior to 1.9.3 allows remote malicious users to redirect users to arbitrary web sites and conduct phishing attacks or possibly conduct cross-site scripting (XSS) attacks via a URL containing basic authentication, as demonstrated by mysite.example.com\@attacker.com.

Vulnerable Product Search on Vulmon Subscribe to Product

djangoproject django 1.9

djangoproject django 1.9.2

djangoproject django 1.9.1

djangoproject django 1.8.9

Vendor Advisories

Debian Bug report logs - #816434 CVE-2016-2512 and CVE-2016-2513 Package: src:python-django; Maintainer for src:python-django is Debian Python Modules Team <python-modules-team@listsaliothdebianorg>; Reported by: Luke Faraone <lfaraone@debianorg> Date: Tue, 1 Mar 2016 20:09:02 UTC Severity: important Tags: fixed ...
Several vulnerabilities were discovered in Django, a high-level Python web development framework The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2016-2512 Mark Striemer discovered that some user-supplied redirect URLs containing basic authentication credentials are incorrectly handled, potential ...
Several security issues were fixed in Django ...
USN-2915-1 introduced a regression in Django ...
USN-2915-1 introduced a regression in Django ...