#VU18672 Cross-site scripting in Django


Published: 2019-06-04

Vulnerability identifier: #VU18672

Vulnerability risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-12308

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Django
Web applications / CMS

Vendor: Django Software Foundation

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of URL within the AdminURLFieldWidget. A remote attacker can trick the victim to follow a specially crafted link and display a clickable JavaScript link.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Django: 1.11 - 1.11.20, 2.1.0 - 2.2.1


External links
http://www.openwall.com/lists/oss-security/2019/06/03/2
http://docs.djangoproject.com/en/dev/releases/1.11.21/
http://docs.djangoproject.com/en/dev/releases/2.1.9/
http://docs.djangoproject.com/en/dev/releases/2.2.2/
http://docs.djangoproject.com/en/dev/releases/security/
http://groups.google.com/forum/#!topic/django-announce/GEbHU7YoVz8
http://www.djangoproject.com/weblog/2019/jun/03/security-releases/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability