In Django 1.10.x before 1.10.8 and 1.11.x before 1.11.5, HTML autoescaping was disabled in a portion of the template for the technical 500 debug page. Given the right circumstances, this allowed a cross-site scripting attack. This vulnerability shouldn't affect most production sites since you shouldn't run with "DEBUG = True" (which makes this page accessible) in your production settings.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-09-07T13:00:00

Updated: 2024-08-05T18:51:07.127Z

Reserved: 2017-08-10T00:00:00

Link: CVE-2017-12794

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-09-07T13:29:00.467

Modified: 2018-03-16T01:29:04.577

Link: CVE-2017-12794

cve-icon Redhat

Severity : Low

Publid Date: 2017-09-05T00:00:00Z

Links: CVE-2017-12794 - Bugzilla