CVE-2017-12794

In Django 1.10.x before 1.10.8 and 1.11.x before 1.11.5, HTML autoescaping was disabled in a portion of the template for the technical 500 debug page. Given the right circumstances, this allowed a cross-site scripting attack. This vulnerability shouldn't affect most production sites since you shouldn't run with "DEBUG = True" (which makes this page accessible) in your production settings.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:djangoproject:django:1.10.0:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.10.1:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.10.2:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.10.3:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.10.4:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.10.5:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.10.6:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.10.7:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.11.0:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.11.1:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.11.2:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.11.3:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.11.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-09-07 13:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-12794

Mitre link : CVE-2017-12794

CVE.ORG link : CVE-2017-12794


JSON object : View

Products Affected

djangoproject

  • django
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')