Cross-site scripting (XSS) vulnerability in Django 1.2.x before 1.2.2 allows remote attackers to inject arbitrary web script or HTML via a csrfmiddlewaretoken (aka csrf_token) cookie.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2010-09-14T18:00:00

Updated: 2024-08-07T02:55:46.621Z

Reserved: 2010-08-20T00:00:00

Link: CVE-2010-3082

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2010-09-14T19:00:02.953

Modified: 2017-08-17T01:32:54.510

Link: CVE-2010-3082

cve-icon Redhat

No data.