The utils.http.is_safe_url function in Django before 1.4.20, 1.5.x, 1.6.x before 1.6.11, 1.7.x before 1.7.7, and 1.8.x before 1.8c1 does not properly validate URLs, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a control character in a URL, as demonstrated by a \x08javascript: URL.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-03-25T14:00:00

Updated: 2024-08-06T05:10:16.267Z

Reserved: 2015-03-17T00:00:00

Link: CVE-2015-2317

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-03-25T14:59:04.377

Modified: 2018-10-30T16:27:35.843

Link: CVE-2015-2317

cve-icon Redhat

Severity : Low

Publid Date: 2015-03-18T00:00:00Z

Links: CVE-2015-2317 - Bugzilla