The utils.http.is_safe_url function in Django before 1.8.10 and 1.9.x before 1.9.3 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or possibly conduct cross-site scripting (XSS) attacks via a URL containing basic authentication, as demonstrated by http://mysite.example.com\@attacker.com.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2016-04-08T15:00:00

Updated: 2024-08-05T23:32:20.686Z

Reserved: 2016-02-19T00:00:00

Link: CVE-2016-2512

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2016-04-08T15:59:06.183

Modified: 2017-09-08T01:29:54.060

Link: CVE-2016-2512

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-03-01T00:00:00Z

Links: CVE-2016-2512 - Bugzilla