CVE-2022-22818

The {% debug %} template tag in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 before 4.0.2 does not properly encode the current context. This may lead to XSS.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:43

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B4SQG2EAF4WCI2SLRL6XRDJ3RPK3ZRDV/', 'name': 'FEDORA-2022-e7fd530688', 'tags': ['Mailing List', 'Vendor Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://groups.google.com/forum/#!forum/django-announce', 'name': 'https://groups.google.com/forum/#!forum/django-announce', 'tags': ['Issue Tracking', 'Mailing List', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/B4SQG2EAF4WCI2SLRL6XRDJ3RPK3ZRDV/ -
  • () https://groups.google.com/forum/#%21forum/django-announce -

07 Nov 2022, 18:34

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
References (DEBIAN) https://www.debian.org/security/2022/dsa-5254 - (DEBIAN) https://www.debian.org/security/2022/dsa-5254 - Third Party Advisory
First Time Debian debian Linux
Debian

16 Oct 2022, 00:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5254 -

22 Feb 2022, 10:19

Type Values Removed Values Added
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220221-0003/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220221-0003/ - Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B4SQG2EAF4WCI2SLRL6XRDJ3RPK3ZRDV/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B4SQG2EAF4WCI2SLRL6XRDJ3RPK3ZRDV/ - Mailing List, Vendor Advisory
First Time Fedoraproject fedora
Fedoraproject
CPE cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

21 Feb 2022, 10:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220221-0003/ -

11 Feb 2022, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/B4SQG2EAF4WCI2SLRL6XRDJ3RPK3ZRDV/ -

07 Feb 2022, 20:30

Type Values Removed Values Added
CWE CWE-79
First Time Djangoproject
Djangoproject django
CPE cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
References (MISC) https://groups.google.com/forum/#!forum/django-announce - (MISC) https://groups.google.com/forum/#!forum/django-announce - Issue Tracking, Mailing List, Third Party Advisory
References (MISC) https://docs.djangoproject.com/en/4.0/releases/security/ - (MISC) https://docs.djangoproject.com/en/4.0/releases/security/ - Patch, Third Party Advisory
References (CONFIRM) https://www.djangoproject.com/weblog/2022/feb/01/security-releases/ - (CONFIRM) https://www.djangoproject.com/weblog/2022/feb/01/security-releases/ - Exploit, Patch, Third Party Advisory

03 Feb 2022, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-02-03 02:15

Updated : 2023-12-10 14:09


NVD link : CVE-2022-22818

Mitre link : CVE-2022-22818

CVE.ORG link : CVE-2022-22818


JSON object : View

Products Affected

djangoproject

  • django

debian

  • debian_linux

fedoraproject

  • fedora
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')