Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Network
0

CVE-2017-12794

Disclosure Date: September 07, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In Django 1.10.x before 1.10.8 and 1.11.x before 1.11.5, HTML autoescaping was disabled in a portion of the template for the technical 500 debug page. Given the right circumstances, this allowed a cross-site scripting attack. This vulnerability shouldn’t affect most production sites since you shouldn’t run with “DEBUG = True” (which makes this page accessible) in your production settings.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.1 Medium
Impact Score:
2.7
Exploitability Score:
2.8
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Changed
Confidentiality (C):
Low
Integrity (I):
Low
Availability (A):
None

General Information

Vendors

  • djangoproject

Products

  • django 1.10.0,
  • django 1.10.1,
  • django 1.10.2,
  • django 1.10.3,
  • django 1.10.4,
  • django 1.10.5,
  • django 1.10.6,
  • django 1.10.7,
  • django 1.11.0,
  • django 1.11.1,
  • django 1.11.2,
  • django 1.11.3,
  • django 1.11.4

Additional Info

Technical Analysis