CVE-2010-3082

Cross-site scripting (XSS) vulnerability in Django 1.2.x before 1.2.2 allows remote attackers to inject arbitrary web script or HTML via a csrfmiddlewaretoken (aka csrf_token) cookie.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:djangoproject:django:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.2.1:2:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.2.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-09-14 19:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-3082

Mitre link : CVE-2010-3082

CVE.ORG link : CVE-2010-3082


JSON object : View

Products Affected

djangoproject

  • django
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')