7.5
CVSSv3

CVE-2020-24584

Published: 01/09/2020 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

An issue exists in Django 2.2 prior to 2.2.16, 3.0 prior to 3.0.10, and 3.1 prior to 3.1.1 (when Python 3.7+ is used). The intermediate-level directories of the filesystem cache had the system's standard umask rather than 0o077.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

djangoproject django

canonical ubuntu linux 20.04

fedoraproject fedora 31

fedoraproject fedora 32

fedoraproject fedora 33

oracle zfs storage appliance kit 8.8

Vendor Advisories

Debian Bug report logs - #969367 python-django: CVE-2020-24583 CVE-2020-24584 Package: python-django; Maintainer for python-django is Debian Python Modules Team <python-modules-team@listsaliothdebianorg>; Source for python-django is src:python-django (PTS, buildd, popcon) Reported by: "Chris Lamb" <lamby@debianorg> ...
An issue was discovered in Django 22 before 2216, 30 before 3010, and 31 before 311 (when Python 37+ is used) The intermediate-level directories of the filesystem cache had the system's standard umask rather than 0o077 ...