Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2015-5144

Disclosure Date: July 14, 2015
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Django before 1.4.21, 1.5.x through 1.6.x, 1.7.x before 1.7.9, and 1.8.x before 1.8.3 uses an incorrect regular expression, which allows remote attackers to inject arbitrary headers and conduct HTTP response splitting attacks via a newline character in an (1) email message to the EmailValidator, a (2) URL to the URLValidator, or unspecified vectors to the (3) validate_ipv4_address or (4) validate_slug validator.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • canonical,
  • debian,
  • djangoproject,
  • oracle

Products

  • debian linux 7.0,
  • debian linux 8.0,
  • django,
  • django 1.5,
  • django 1.5.1,
  • django 1.5.10,
  • django 1.5.11,
  • django 1.5.12,
  • django 1.5.2,
  • django 1.5.3,
  • django 1.5.4,
  • django 1.5.5,
  • django 1.5.6,
  • django 1.5.7,
  • django 1.5.8,
  • django 1.5.9,
  • django 1.6,
  • django 1.6.1,
  • django 1.6.10,
  • django 1.6.2,
  • django 1.6.3,
  • django 1.6.4,
  • django 1.6.5,
  • django 1.6.6,
  • django 1.6.7,
  • django 1.6.8,
  • django 1.6.9,
  • django 1.7,
  • django 1.7.1,
  • django 1.7.2,
  • django 1.7.3,
  • django 1.7.4,
  • django 1.7.5,
  • django 1.7.6,
  • django 1.7.7,
  • django 1.7.8,
  • django 1.7.9,
  • django 1.8,
  • django 1.8.0,
  • django 1.8.1,
  • django 1.8.2,
  • solaris 11.3,
  • ubuntu linux 12.04,
  • ubuntu linux 14.04,
  • ubuntu linux 15.04,
  • ubuntu linux 15.10
Technical Analysis