Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2020-25626 (GCVE-0-2020-25626)
Vulnerability from cvelistv5
- CWE-20 - ->CWE-77->CWE-79
► | URL | Tags | |||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Django REST Framework |
Version: All django-rest-framework versions before 3.12.0 and before 3.11.2 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:40:35.425Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1878635" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20201016-0003/" }, { "name": "DSA-5186", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5186" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Django REST Framework", "vendor": "n/a", "versions": [ { "status": "affected", "version": "All django-rest-framework versions before 3.12.0 and before 3.11.2" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in Django REST Framework versions before 3.12.0 and before 3.11.2. When using the browseable API viewer, Django REST Framework fails to properly escape certain strings that can come from user input. This allows a user who can control those strings to inject malicious \u003cscript\u003e tags, leading to a cross-site-scripting (XSS) vulnerability." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20-\u003eCWE-77-\u003eCWE-79", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-22T19:06:14", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1878635" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20201016-0003/" }, { "name": "DSA-5186", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5186" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2020-25626", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Django REST Framework", "version": { "version_data": [ { "version_value": "All django-rest-framework versions before 3.12.0 and before 3.11.2" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in Django REST Framework versions before 3.12.0 and before 3.11.2. When using the browseable API viewer, Django REST Framework fails to properly escape certain strings that can come from user input. This allows a user who can control those strings to inject malicious \u003cscript\u003e tags, leading to a cross-site-scripting (XSS) vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20-\u003eCWE-77-\u003eCWE-79" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1878635", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1878635" }, { "name": "https://security.netapp.com/advisory/ntap-20201016-0003/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20201016-0003/" }, { "name": "DSA-5186", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5186" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2020-25626", "datePublished": "2020-09-30T19:24:45", "dateReserved": "2020-09-16T00:00:00", "dateUpdated": "2024-08-04T15:40:35.425Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-25626\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2020-09-30T20:15:15.480\",\"lastModified\":\"2024-11-21T05:18:16.460\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in Django REST Framework versions before 3.12.0 and before 3.11.2. When using the browseable API viewer, Django REST Framework fails to properly escape certain strings that can come from user input. This allows a user who can control those strings to inject malicious \u003cscript\u003e tags, leading to a cross-site-scripting (XSS) vulnerability.\"},{\"lang\":\"es\",\"value\":\"Se encontr\u00f3 un fallo en Django REST Framework versiones anteriores a 3.12.0 y anteriores a 3.11.2.\u0026#xa0;Cuando se usa el visor de la API navegable, Django REST Framework no puede escapar correctamente determinadas cadenas que pueden provenir de la entrada del usuario.\u0026#xa0;Esto permite a un usuario que pueda controlar esas cadenas inyectar etiquetas (script) maliciosas, conllevando a una vulnerabilidad de tipo cross-site-scripting (XSS)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N\",\"baseScore\":6.1,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":2.7}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:P/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-79\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:encode:django_rest_framework:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.12.0\",\"matchCriteriaId\":\"7EA17F5D-0F66-4942-A22C-F35AF0552C8A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:ceph_storage:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D07DF15E-FE6B-4DAF-99BB-2147CF7D7EEA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA6FEEC2-9F11-4643-8827-749718254FED\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1878635\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20201016-0003/\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5186\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1878635\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20201016-0003/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.debian.org/security/2022/dsa-5186\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
pysec-2020-263
Vulnerability from pysec
A flaw was found in Django REST Framework versions before 3.12.0 and before 3.11.2. When using the browseable API viewer, Django REST Framework fails to properly escape certain strings that can come from user input. This allows a user who can control those strings to inject malicious tags, leading to a cross-site-scripting (XSS) vulnerability.
Name | purl | djangorestframework | pkg:pypi/djangorestframework |
---|
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "djangorestframework", "purl": "pkg:pypi/djangorestframework" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "3.11.2" } ], "type": "ECOSYSTEM" } ], "versions": [ "0.1", "0.1.1", "0.2.0", "0.2.1", "0.2.2", "0.2.3", "0.2.4", "0.3.0", "0.3.1", "0.3.2", "0.3.3", "0.4.0", "2.0.0", "2.0.1", "2.0.2", "2.1.0", "2.1.1", "2.1.10", "2.1.11", "2.1.12", "2.1.13", "2.1.14", "2.1.15", "2.1.16", "2.1.17", "2.1.2", "2.1.3", "2.1.4", "2.1.5", "2.1.6", "2.1.7", "2.1.8", "2.1.9", "2.2.0", "2.2.1", "2.2.2", "2.2.3", "2.2.4", "2.2.5", "2.2.6", "2.2.7", "2.3.0", "2.3.1", "2.3.10", "2.3.11", "2.3.12", "2.3.13", "2.3.14", "2.3.2", "2.3.3", "2.3.4", "2.3.5", "2.3.6", "2.3.7", "2.3.8", "2.3.9", "2.4.0", "2.4.1", "2.4.2", "2.4.3", "2.4.4", "2.4.5", "2.4.6", "2.4.7", "2.4.8", "3.0.0", "3.0.1", "3.0.2", "3.0.3", "3.0.4", "3.0.5", "3.1.0", "3.1.1", "3.1.2", "3.1.3", "3.10.0", "3.10.1", "3.10.2", "3.10.3", "3.11.0", "3.11.1", "3.2.0", "3.2.1", "3.2.2", "3.2.3", "3.2.4", "3.2.5", "3.3.0", "3.3.1", "3.3.2", "3.3.3", "3.4.0", "3.4.1", "3.4.2", "3.4.3", "3.4.4", "3.4.5", "3.4.6", "3.4.7", "3.5.0", "3.5.1", "3.5.2", "3.5.3", "3.5.4", "3.6.0", "3.6.1", "3.6.2", "3.6.3", "3.6.4", "3.7.0", "3.7.1", "3.7.2", "3.7.3", "3.7.4", "3.7.5", "3.7.6", "3.7.7", "3.8.0", "3.8.1", "3.8.2", "3.9.0", "3.9.1", "3.9.2", "3.9.3", "3.9.4" ] } ], "aliases": [ "CVE-2020-25626", "GHSA-fx83-3ph3-9j2q" ], "details": "A flaw was found in Django REST Framework versions before 3.12.0 and before 3.11.2. When using the browseable API viewer, Django REST Framework fails to properly escape certain strings that can come from user input. This allows a user who can control those strings to inject malicious \u003cscript\u003e tags, leading to a cross-site-scripting (XSS) vulnerability.", "id": "PYSEC-2020-263", "modified": "2021-11-16T03:58:43.874175Z", "published": "2020-09-30T20:15:00Z", "references": [ { "type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1878635" }, { "type": "ADVISORY", "url": "https://security.netapp.com/advisory/ntap-20201016-0003/" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-fx83-3ph3-9j2q" } ] }
opensuse-su-2024:11227-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "python36-djangorestframework-3.12.4-1.2 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the python36-djangorestframework-3.12.4-1.2 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-11227", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_11227-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2020-25626 page", "url": "https://www.suse.com/security/cve/CVE-2020-25626/" } ], "title": "python36-djangorestframework-3.12.4-1.2 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:11227-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python36-djangorestframework-3.12.4-1.2.aarch64", "product": { "name": "python36-djangorestframework-3.12.4-1.2.aarch64", "product_id": "python36-djangorestframework-3.12.4-1.2.aarch64" } }, { "category": "product_version", "name": "python38-djangorestframework-3.12.4-1.2.aarch64", "product": { "name": "python38-djangorestframework-3.12.4-1.2.aarch64", "product_id": "python38-djangorestframework-3.12.4-1.2.aarch64" } }, { "category": "product_version", "name": "python39-djangorestframework-3.12.4-1.2.aarch64", "product": { "name": "python39-djangorestframework-3.12.4-1.2.aarch64", "product_id": "python39-djangorestframework-3.12.4-1.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "python36-djangorestframework-3.12.4-1.2.ppc64le", "product": { "name": "python36-djangorestframework-3.12.4-1.2.ppc64le", "product_id": "python36-djangorestframework-3.12.4-1.2.ppc64le" } }, { "category": "product_version", "name": "python38-djangorestframework-3.12.4-1.2.ppc64le", "product": { "name": "python38-djangorestframework-3.12.4-1.2.ppc64le", "product_id": "python38-djangorestframework-3.12.4-1.2.ppc64le" } }, { "category": "product_version", "name": "python39-djangorestframework-3.12.4-1.2.ppc64le", "product": { "name": "python39-djangorestframework-3.12.4-1.2.ppc64le", "product_id": "python39-djangorestframework-3.12.4-1.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python36-djangorestframework-3.12.4-1.2.s390x", "product": { "name": "python36-djangorestframework-3.12.4-1.2.s390x", "product_id": "python36-djangorestframework-3.12.4-1.2.s390x" } }, { "category": "product_version", "name": "python38-djangorestframework-3.12.4-1.2.s390x", "product": { "name": "python38-djangorestframework-3.12.4-1.2.s390x", "product_id": "python38-djangorestframework-3.12.4-1.2.s390x" } }, { "category": "product_version", "name": "python39-djangorestframework-3.12.4-1.2.s390x", "product": { "name": "python39-djangorestframework-3.12.4-1.2.s390x", "product_id": "python39-djangorestframework-3.12.4-1.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python36-djangorestframework-3.12.4-1.2.x86_64", "product": { "name": "python36-djangorestframework-3.12.4-1.2.x86_64", "product_id": "python36-djangorestframework-3.12.4-1.2.x86_64" } }, { "category": "product_version", "name": "python38-djangorestframework-3.12.4-1.2.x86_64", "product": { "name": "python38-djangorestframework-3.12.4-1.2.x86_64", "product_id": "python38-djangorestframework-3.12.4-1.2.x86_64" } }, { "category": "product_version", "name": "python39-djangorestframework-3.12.4-1.2.x86_64", "product": { "name": "python39-djangorestframework-3.12.4-1.2.x86_64", "product_id": "python39-djangorestframework-3.12.4-1.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python36-djangorestframework-3.12.4-1.2.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python36-djangorestframework-3.12.4-1.2.aarch64" }, "product_reference": "python36-djangorestframework-3.12.4-1.2.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python36-djangorestframework-3.12.4-1.2.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python36-djangorestframework-3.12.4-1.2.ppc64le" }, "product_reference": "python36-djangorestframework-3.12.4-1.2.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python36-djangorestframework-3.12.4-1.2.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python36-djangorestframework-3.12.4-1.2.s390x" }, "product_reference": "python36-djangorestframework-3.12.4-1.2.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python36-djangorestframework-3.12.4-1.2.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python36-djangorestframework-3.12.4-1.2.x86_64" }, "product_reference": "python36-djangorestframework-3.12.4-1.2.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python38-djangorestframework-3.12.4-1.2.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python38-djangorestframework-3.12.4-1.2.aarch64" }, "product_reference": "python38-djangorestframework-3.12.4-1.2.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python38-djangorestframework-3.12.4-1.2.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python38-djangorestframework-3.12.4-1.2.ppc64le" }, "product_reference": "python38-djangorestframework-3.12.4-1.2.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python38-djangorestframework-3.12.4-1.2.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python38-djangorestframework-3.12.4-1.2.s390x" }, "product_reference": "python38-djangorestframework-3.12.4-1.2.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python38-djangorestframework-3.12.4-1.2.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python38-djangorestframework-3.12.4-1.2.x86_64" }, "product_reference": "python38-djangorestframework-3.12.4-1.2.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python39-djangorestframework-3.12.4-1.2.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python39-djangorestframework-3.12.4-1.2.aarch64" }, "product_reference": "python39-djangorestframework-3.12.4-1.2.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python39-djangorestframework-3.12.4-1.2.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python39-djangorestframework-3.12.4-1.2.ppc64le" }, "product_reference": "python39-djangorestframework-3.12.4-1.2.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python39-djangorestframework-3.12.4-1.2.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python39-djangorestframework-3.12.4-1.2.s390x" }, "product_reference": "python39-djangorestframework-3.12.4-1.2.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python39-djangorestframework-3.12.4-1.2.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python39-djangorestframework-3.12.4-1.2.x86_64" }, "product_reference": "python39-djangorestframework-3.12.4-1.2.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-25626", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-25626" } ], "notes": [ { "category": "general", "text": "A flaw was found in Django REST Framework versions before 3.12.0 and before 3.11.2. When using the browseable API viewer, Django REST Framework fails to properly escape certain strings that can come from user input. This allows a user who can control those strings to inject malicious \u003cscript\u003e tags, leading to a cross-site-scripting (XSS) vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:python36-djangorestframework-3.12.4-1.2.aarch64", "openSUSE Tumbleweed:python36-djangorestframework-3.12.4-1.2.ppc64le", "openSUSE Tumbleweed:python36-djangorestframework-3.12.4-1.2.s390x", "openSUSE Tumbleweed:python36-djangorestframework-3.12.4-1.2.x86_64", "openSUSE Tumbleweed:python38-djangorestframework-3.12.4-1.2.aarch64", "openSUSE Tumbleweed:python38-djangorestframework-3.12.4-1.2.ppc64le", "openSUSE Tumbleweed:python38-djangorestframework-3.12.4-1.2.s390x", "openSUSE Tumbleweed:python38-djangorestframework-3.12.4-1.2.x86_64", "openSUSE Tumbleweed:python39-djangorestframework-3.12.4-1.2.aarch64", "openSUSE Tumbleweed:python39-djangorestframework-3.12.4-1.2.ppc64le", "openSUSE Tumbleweed:python39-djangorestframework-3.12.4-1.2.s390x", "openSUSE Tumbleweed:python39-djangorestframework-3.12.4-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-25626", "url": "https://www.suse.com/security/cve/CVE-2020-25626" }, { "category": "external", "summary": "SUSE Bug 1177205 for CVE-2020-25626", "url": "https://bugzilla.suse.com/1177205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:python36-djangorestframework-3.12.4-1.2.aarch64", "openSUSE Tumbleweed:python36-djangorestframework-3.12.4-1.2.ppc64le", "openSUSE Tumbleweed:python36-djangorestframework-3.12.4-1.2.s390x", "openSUSE Tumbleweed:python36-djangorestframework-3.12.4-1.2.x86_64", "openSUSE Tumbleweed:python38-djangorestframework-3.12.4-1.2.aarch64", "openSUSE Tumbleweed:python38-djangorestframework-3.12.4-1.2.ppc64le", "openSUSE Tumbleweed:python38-djangorestframework-3.12.4-1.2.s390x", "openSUSE Tumbleweed:python38-djangorestframework-3.12.4-1.2.x86_64", "openSUSE Tumbleweed:python39-djangorestframework-3.12.4-1.2.aarch64", "openSUSE Tumbleweed:python39-djangorestframework-3.12.4-1.2.ppc64le", "openSUSE Tumbleweed:python39-djangorestframework-3.12.4-1.2.s390x", "openSUSE Tumbleweed:python39-djangorestframework-3.12.4-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:python36-djangorestframework-3.12.4-1.2.aarch64", "openSUSE Tumbleweed:python36-djangorestframework-3.12.4-1.2.ppc64le", "openSUSE Tumbleweed:python36-djangorestframework-3.12.4-1.2.s390x", "openSUSE Tumbleweed:python36-djangorestframework-3.12.4-1.2.x86_64", "openSUSE Tumbleweed:python38-djangorestframework-3.12.4-1.2.aarch64", "openSUSE Tumbleweed:python38-djangorestframework-3.12.4-1.2.ppc64le", "openSUSE Tumbleweed:python38-djangorestframework-3.12.4-1.2.s390x", "openSUSE Tumbleweed:python38-djangorestframework-3.12.4-1.2.x86_64", "openSUSE Tumbleweed:python39-djangorestframework-3.12.4-1.2.aarch64", "openSUSE Tumbleweed:python39-djangorestframework-3.12.4-1.2.ppc64le", "openSUSE Tumbleweed:python39-djangorestframework-3.12.4-1.2.s390x", "openSUSE Tumbleweed:python39-djangorestframework-3.12.4-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2020-25626" } ] }
opensuse-su-2024:13861-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "python310-djangorestframework-3.15.1-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the python310-djangorestframework-3.15.1-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-13861", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_13861-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2020-25626 page", "url": "https://www.suse.com/security/cve/CVE-2020-25626/" } ], "title": "python310-djangorestframework-3.15.1-1.1 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:13861-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python310-djangorestframework-3.15.1-1.1.aarch64", "product": { "name": "python310-djangorestframework-3.15.1-1.1.aarch64", "product_id": "python310-djangorestframework-3.15.1-1.1.aarch64" } }, { "category": "product_version", "name": "python311-djangorestframework-3.15.1-1.1.aarch64", "product": { "name": "python311-djangorestframework-3.15.1-1.1.aarch64", "product_id": "python311-djangorestframework-3.15.1-1.1.aarch64" } }, { "category": "product_version", "name": "python312-djangorestframework-3.15.1-1.1.aarch64", "product": { "name": "python312-djangorestframework-3.15.1-1.1.aarch64", "product_id": "python312-djangorestframework-3.15.1-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "python310-djangorestframework-3.15.1-1.1.ppc64le", "product": { "name": "python310-djangorestframework-3.15.1-1.1.ppc64le", "product_id": "python310-djangorestframework-3.15.1-1.1.ppc64le" } }, { "category": "product_version", "name": "python311-djangorestframework-3.15.1-1.1.ppc64le", "product": { "name": "python311-djangorestframework-3.15.1-1.1.ppc64le", "product_id": "python311-djangorestframework-3.15.1-1.1.ppc64le" } }, { "category": "product_version", "name": "python312-djangorestframework-3.15.1-1.1.ppc64le", "product": { "name": "python312-djangorestframework-3.15.1-1.1.ppc64le", "product_id": "python312-djangorestframework-3.15.1-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "python310-djangorestframework-3.15.1-1.1.s390x", "product": { "name": "python310-djangorestframework-3.15.1-1.1.s390x", "product_id": "python310-djangorestframework-3.15.1-1.1.s390x" } }, { "category": "product_version", "name": "python311-djangorestframework-3.15.1-1.1.s390x", "product": { "name": "python311-djangorestframework-3.15.1-1.1.s390x", "product_id": "python311-djangorestframework-3.15.1-1.1.s390x" } }, { "category": "product_version", "name": "python312-djangorestframework-3.15.1-1.1.s390x", "product": { "name": "python312-djangorestframework-3.15.1-1.1.s390x", "product_id": "python312-djangorestframework-3.15.1-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python310-djangorestframework-3.15.1-1.1.x86_64", "product": { "name": "python310-djangorestframework-3.15.1-1.1.x86_64", "product_id": "python310-djangorestframework-3.15.1-1.1.x86_64" } }, { "category": "product_version", "name": "python311-djangorestframework-3.15.1-1.1.x86_64", "product": { "name": "python311-djangorestframework-3.15.1-1.1.x86_64", "product_id": "python311-djangorestframework-3.15.1-1.1.x86_64" } }, { "category": "product_version", "name": "python312-djangorestframework-3.15.1-1.1.x86_64", "product": { "name": "python312-djangorestframework-3.15.1-1.1.x86_64", "product_id": "python312-djangorestframework-3.15.1-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python310-djangorestframework-3.15.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python310-djangorestframework-3.15.1-1.1.aarch64" }, "product_reference": "python310-djangorestframework-3.15.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python310-djangorestframework-3.15.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python310-djangorestframework-3.15.1-1.1.ppc64le" }, "product_reference": "python310-djangorestframework-3.15.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python310-djangorestframework-3.15.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python310-djangorestframework-3.15.1-1.1.s390x" }, "product_reference": "python310-djangorestframework-3.15.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python310-djangorestframework-3.15.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python310-djangorestframework-3.15.1-1.1.x86_64" }, "product_reference": "python310-djangorestframework-3.15.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-djangorestframework-3.15.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-djangorestframework-3.15.1-1.1.aarch64" }, "product_reference": "python311-djangorestframework-3.15.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-djangorestframework-3.15.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-djangorestframework-3.15.1-1.1.ppc64le" }, "product_reference": "python311-djangorestframework-3.15.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-djangorestframework-3.15.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-djangorestframework-3.15.1-1.1.s390x" }, "product_reference": "python311-djangorestframework-3.15.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python311-djangorestframework-3.15.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python311-djangorestframework-3.15.1-1.1.x86_64" }, "product_reference": "python311-djangorestframework-3.15.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-djangorestframework-3.15.1-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-djangorestframework-3.15.1-1.1.aarch64" }, "product_reference": "python312-djangorestframework-3.15.1-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-djangorestframework-3.15.1-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-djangorestframework-3.15.1-1.1.ppc64le" }, "product_reference": "python312-djangorestframework-3.15.1-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-djangorestframework-3.15.1-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-djangorestframework-3.15.1-1.1.s390x" }, "product_reference": "python312-djangorestframework-3.15.1-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "python312-djangorestframework-3.15.1-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:python312-djangorestframework-3.15.1-1.1.x86_64" }, "product_reference": "python312-djangorestframework-3.15.1-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-25626", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-25626" } ], "notes": [ { "category": "general", "text": "A flaw was found in Django REST Framework versions before 3.12.0 and before 3.11.2. When using the browseable API viewer, Django REST Framework fails to properly escape certain strings that can come from user input. This allows a user who can control those strings to inject malicious \u003cscript\u003e tags, leading to a cross-site-scripting (XSS) vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:python310-djangorestframework-3.15.1-1.1.aarch64", "openSUSE Tumbleweed:python310-djangorestframework-3.15.1-1.1.ppc64le", "openSUSE Tumbleweed:python310-djangorestframework-3.15.1-1.1.s390x", "openSUSE Tumbleweed:python310-djangorestframework-3.15.1-1.1.x86_64", "openSUSE Tumbleweed:python311-djangorestframework-3.15.1-1.1.aarch64", "openSUSE Tumbleweed:python311-djangorestframework-3.15.1-1.1.ppc64le", "openSUSE Tumbleweed:python311-djangorestframework-3.15.1-1.1.s390x", "openSUSE Tumbleweed:python311-djangorestframework-3.15.1-1.1.x86_64", "openSUSE Tumbleweed:python312-djangorestframework-3.15.1-1.1.aarch64", "openSUSE Tumbleweed:python312-djangorestframework-3.15.1-1.1.ppc64le", "openSUSE Tumbleweed:python312-djangorestframework-3.15.1-1.1.s390x", "openSUSE Tumbleweed:python312-djangorestframework-3.15.1-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2020-25626", "url": "https://www.suse.com/security/cve/CVE-2020-25626" }, { "category": "external", "summary": "SUSE Bug 1177205 for CVE-2020-25626", "url": "https://bugzilla.suse.com/1177205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:python310-djangorestframework-3.15.1-1.1.aarch64", "openSUSE Tumbleweed:python310-djangorestframework-3.15.1-1.1.ppc64le", "openSUSE Tumbleweed:python310-djangorestframework-3.15.1-1.1.s390x", "openSUSE Tumbleweed:python310-djangorestframework-3.15.1-1.1.x86_64", "openSUSE Tumbleweed:python311-djangorestframework-3.15.1-1.1.aarch64", "openSUSE Tumbleweed:python311-djangorestframework-3.15.1-1.1.ppc64le", "openSUSE Tumbleweed:python311-djangorestframework-3.15.1-1.1.s390x", "openSUSE Tumbleweed:python311-djangorestframework-3.15.1-1.1.x86_64", "openSUSE Tumbleweed:python312-djangorestframework-3.15.1-1.1.aarch64", "openSUSE Tumbleweed:python312-djangorestframework-3.15.1-1.1.ppc64le", "openSUSE Tumbleweed:python312-djangorestframework-3.15.1-1.1.s390x", "openSUSE Tumbleweed:python312-djangorestframework-3.15.1-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:python310-djangorestframework-3.15.1-1.1.aarch64", "openSUSE Tumbleweed:python310-djangorestframework-3.15.1-1.1.ppc64le", "openSUSE Tumbleweed:python310-djangorestframework-3.15.1-1.1.s390x", "openSUSE Tumbleweed:python310-djangorestframework-3.15.1-1.1.x86_64", "openSUSE Tumbleweed:python311-djangorestframework-3.15.1-1.1.aarch64", "openSUSE Tumbleweed:python311-djangorestframework-3.15.1-1.1.ppc64le", "openSUSE Tumbleweed:python311-djangorestframework-3.15.1-1.1.s390x", "openSUSE Tumbleweed:python311-djangorestframework-3.15.1-1.1.x86_64", "openSUSE Tumbleweed:python312-djangorestframework-3.15.1-1.1.aarch64", "openSUSE Tumbleweed:python312-djangorestframework-3.15.1-1.1.ppc64le", "openSUSE Tumbleweed:python312-djangorestframework-3.15.1-1.1.s390x", "openSUSE Tumbleweed:python312-djangorestframework-3.15.1-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2020-25626" } ] }
opensuse-su-2021:0322-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for python-djangorestframework", "title": "Title of the patch" }, { "category": "description", "text": "This update for python-djangorestframework fixes the following issues:\n\nUpdate to 3.11.2\n\n* Security: Drop urlize_quoted_links template tag in favour of \n Django\u0027s built-in urlize. Removes a XSS vulnerability for some \n kinds of content in the browsable API. (boo#1177205, CVE-2020-25626)\n* update Django for APIs book to 3.0 edition\n* decode base64 credentials as utf8; adjust tests\n* Remove compat urls for Django \u003c 2.0\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2021-322", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0322-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2021:0322-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/R3GZDKNNVOILNHAK6KSWOYM6URRERTB4/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2021:0322-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/R3GZDKNNVOILNHAK6KSWOYM6URRERTB4/" }, { "category": "self", "summary": "SUSE Bug 1177205", "url": "https://bugzilla.suse.com/1177205" }, { "category": "self", "summary": "SUSE CVE CVE-2020-25626 page", "url": "https://www.suse.com/security/cve/CVE-2020-25626/" } ], "title": "Security update for python-djangorestframework", "tracking": { "current_release_date": "2021-02-21T22:33:07Z", "generator": { "date": "2021-02-21T22:33:07Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2021:0322-1", "initial_release_date": "2021-02-21T22:33:07Z", "revision_history": [ { "date": "2021-02-21T22:33:07Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python3-djangorestframework-3.11.2-lp152.2.3.1.noarch", "product": { "name": "python3-djangorestframework-3.11.2-lp152.2.3.1.noarch", "product_id": "python3-djangorestframework-3.11.2-lp152.2.3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.2", "product": { "name": "openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3-djangorestframework-3.11.2-lp152.2.3.1.noarch as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:python3-djangorestframework-3.11.2-lp152.2.3.1.noarch" }, "product_reference": "python3-djangorestframework-3.11.2-lp152.2.3.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-25626", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-25626" } ], "notes": [ { "category": "general", "text": "A flaw was found in Django REST Framework versions before 3.12.0 and before 3.11.2. When using the browseable API viewer, Django REST Framework fails to properly escape certain strings that can come from user input. This allows a user who can control those strings to inject malicious \u003cscript\u003e tags, leading to a cross-site-scripting (XSS) vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:python3-djangorestframework-3.11.2-lp152.2.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-25626", "url": "https://www.suse.com/security/cve/CVE-2020-25626" }, { "category": "external", "summary": "SUSE Bug 1177205 for CVE-2020-25626", "url": "https://bugzilla.suse.com/1177205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:python3-djangorestframework-3.11.2-lp152.2.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:python3-djangorestframework-3.11.2-lp152.2.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-02-21T22:33:07Z", "details": "important" } ], "title": "CVE-2020-25626" } ] }
opensuse-su-2021:0338-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for python-djangorestframework", "title": "Title of the patch" }, { "category": "description", "text": "This update for python-djangorestframework fixes the following issues:\n\nUpdate to 3.11.2\n\n* Security: Drop urlize_quoted_links template tag in favour of \n Django\u0027s built-in urlize. Removes a XSS vulnerability for some \n kinds of content in the browsable API. (boo#1177205, CVE-2020-25626)\n* update Django for APIs book to 3.0 edition\n* decode base64 credentials as utf8; adjust tests\n* Remove compat urls for Django \u003c 2.0\n\nThis update was imported from the openSUSE:Leap:15.2:Update update project.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2021-338", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0338-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2021:0338-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/7NYNAEPY3UVCIEUTPMQBXFJ42XJG7RVG/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2021:0338-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/7NYNAEPY3UVCIEUTPMQBXFJ42XJG7RVG/" }, { "category": "self", "summary": "SUSE Bug 1177205", "url": "https://bugzilla.suse.com/1177205" }, { "category": "self", "summary": "SUSE CVE CVE-2020-25626 page", "url": "https://www.suse.com/security/cve/CVE-2020-25626/" } ], "title": "Security update for python-djangorestframework", "tracking": { "current_release_date": "2021-02-25T09:05:18Z", "generator": { "date": "2021-02-25T09:05:18Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2021:0338-1", "initial_release_date": "2021-02-25T09:05:18Z", "revision_history": [ { "date": "2021-02-25T09:05:18Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "python3-djangorestframework-3.11.2-bp152.2.3.1.noarch", "product": { "name": "python3-djangorestframework-3.11.2-bp152.2.3.1.noarch", "product_id": "python3-djangorestframework-3.11.2-bp152.2.3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_name", "name": "SUSE Package Hub 15 SP2", "product": { "name": "SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2" } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "python3-djangorestframework-3.11.2-bp152.2.3.1.noarch as component of SUSE Package Hub 15 SP2", "product_id": "SUSE Package Hub 15 SP2:python3-djangorestframework-3.11.2-bp152.2.3.1.noarch" }, "product_reference": "python3-djangorestframework-3.11.2-bp152.2.3.1.noarch", "relates_to_product_reference": "SUSE Package Hub 15 SP2" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-25626", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2020-25626" } ], "notes": [ { "category": "general", "text": "A flaw was found in Django REST Framework versions before 3.12.0 and before 3.11.2. When using the browseable API viewer, Django REST Framework fails to properly escape certain strings that can come from user input. This allows a user who can control those strings to inject malicious \u003cscript\u003e tags, leading to a cross-site-scripting (XSS) vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP2:python3-djangorestframework-3.11.2-bp152.2.3.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2020-25626", "url": "https://www.suse.com/security/cve/CVE-2020-25626" }, { "category": "external", "summary": "SUSE Bug 1177205 for CVE-2020-25626", "url": "https://bugzilla.suse.com/1177205" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP2:python3-djangorestframework-3.11.2-bp152.2.3.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:L/I:H/A:L", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP2:python3-djangorestframework-3.11.2-bp152.2.3.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2021-02-25T09:05:18Z", "details": "important" } ], "title": "CVE-2020-25626" } ] }
gsd-2020-25626
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2020-25626", "description": "A flaw was found in Django REST Framework versions before 3.12.0 and before 3.11.2. When using the browseable API viewer, Django REST Framework fails to properly escape certain strings that can come from user input. This allows a user who can control those strings to inject malicious \u003cscript\u003e tags, leading to a cross-site-scripting (XSS) vulnerability.", "id": "GSD-2020-25626", "references": [ "https://www.suse.com/security/cve/CVE-2020-25626.html", "https://access.redhat.com/errata/RHSA-2020:4137", "https://access.redhat.com/errata/RHSA-2020:4136", "https://www.debian.org/security/2022/dsa-5186" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-25626" ], "details": "A flaw was found in Django REST Framework versions before 3.12.0 and before 3.11.2. When using the browseable API viewer, Django REST Framework fails to properly escape certain strings that can come from user input. This allows a user who can control those strings to inject malicious \u003cscript\u003e tags, leading to a cross-site-scripting (XSS) vulnerability.", "id": "GSD-2020-25626", "modified": "2023-12-13T01:21:57.109821Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2020-25626", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Django REST Framework", "version": { "version_data": [ { "version_value": "All django-rest-framework versions before 3.12.0 and before 3.11.2" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in Django REST Framework versions before 3.12.0 and before 3.11.2. When using the browseable API viewer, Django REST Framework fails to properly escape certain strings that can come from user input. This allows a user who can control those strings to inject malicious \u003cscript\u003e tags, leading to a cross-site-scripting (XSS) vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20-\u003eCWE-77-\u003eCWE-79" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1878635", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1878635" }, { "name": "https://security.netapp.com/advisory/ntap-20201016-0003/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20201016-0003/" }, { "name": "DSA-5186", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5186" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c3.12.0", "affected_versions": "All versions before 3.12.0", "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "cwe_ids": [ "CWE-1035", "CWE-79", "CWE-937" ], "date": "2020-10-16", "description": "A flaw was found in Django REST Framework When using the browseable API viewer. Django REST Framework fails to properly escape certain strings that can come from user input. This allows a user who can control those strings to inject malicious `\u003cscript\u003e` tags, leading to a cross-site-scripting (XSS) vulnerability.", "fixed_versions": [ "3.12.0" ], "identifier": "CVE-2020-25626", "identifiers": [ "CVE-2020-25626" ], "not_impacted": "All versions starting from 3.12.0", "package_slug": "pypi/djangorestframework", "pubdate": "2020-09-30", "solution": "Upgrade to version 3.12.0 or above.", "title": "Cross-site Scripting", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2020-25626", "https://bugzilla.redhat.com/show_bug.cgi?id=1878635" ], "uuid": "18825eee-27c5-45aa-8b46-e2e9a451abae" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:encode:django_rest_framework:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.12.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:ceph_storage:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2020-25626" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A flaw was found in Django REST Framework versions before 3.12.0 and before 3.11.2. When using the browseable API viewer, Django REST Framework fails to properly escape certain strings that can come from user input. This allows a user who can control those strings to inject malicious \u003cscript\u003e tags, leading to a cross-site-scripting (XSS) vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-79" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1878635", "refsource": "MISC", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1878635" }, { "name": "https://security.netapp.com/advisory/ntap-20201016-0003/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20201016-0003/" }, { "name": "DSA-5186", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5186" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7 } }, "lastModifiedDate": "2022-09-28T19:35Z", "publishedDate": "2020-09-30T20:15Z" } } }
fkie_cve-2020-25626
Vulnerability from fkie_nvd
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1878635 | Issue Tracking, Vendor Advisory | |
secalert@redhat.com | https://security.netapp.com/advisory/ntap-20201016-0003/ | Third Party Advisory | |
secalert@redhat.com | https://www.debian.org/security/2022/dsa-5186 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1878635 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20201016-0003/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2022/dsa-5186 | Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
encode | django_rest_framework | * | |
redhat | ceph_storage | 2.0 | |
debian | debian_linux | 11.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:encode:django_rest_framework:*:*:*:*:*:*:*:*", "matchCriteriaId": "7EA17F5D-0F66-4942-A22C-F35AF0552C8A", "versionEndExcluding": "3.12.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ceph_storage:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "D07DF15E-FE6B-4DAF-99BB-2147CF7D7EEA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in Django REST Framework versions before 3.12.0 and before 3.11.2. When using the browseable API viewer, Django REST Framework fails to properly escape certain strings that can come from user input. This allows a user who can control those strings to inject malicious \u003cscript\u003e tags, leading to a cross-site-scripting (XSS) vulnerability." }, { "lang": "es", "value": "Se encontr\u00f3 un fallo en Django REST Framework versiones anteriores a 3.12.0 y anteriores a 3.11.2.\u0026#xa0;Cuando se usa el visor de la API navegable, Django REST Framework no puede escapar correctamente determinadas cadenas que pueden provenir de la entrada del usuario.\u0026#xa0;Esto permite a un usuario que pueda controlar esas cadenas inyectar etiquetas (script) maliciosas, conllevando a una vulnerabilidad de tipo cross-site-scripting (XSS)" } ], "id": "CVE-2020-25626", "lastModified": "2024-11-21T05:18:16.460", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-09-30T20:15:15.480", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1878635" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20201016-0003/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5186" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1878635" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20201016-0003/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5186" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-fx83-3ph3-9j2q
Vulnerability from github
5.3 (Medium) - CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N
A flaw was found in Django REST Framework versions before 3.12.0 and before 3.11.2. When using the browseable API viewer, Django REST Framework fails to properly escape certain strings that can come from user input. This allows a user who can control those strings to inject malicious tags, leading to a cross-site-scripting (XSS) vulnerability.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "djangorestframework" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "3.11.2" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2020-25626" ], "database_specific": { "cwe_ids": [ "CWE-20", "CWE-79" ], "github_reviewed": true, "github_reviewed_at": "2021-03-12T23:51:34Z", "nvd_published_at": "2020-09-30T20:15:00Z", "severity": "MODERATE" }, "details": "A flaw was found in Django REST Framework versions before 3.12.0 and before 3.11.2. When using the browseable API viewer, Django REST Framework fails to properly escape certain strings that can come from user input. This allows a user who can control those strings to inject malicious \u003cscript\u003e tags, leading to a cross-site-scripting (XSS) vulnerability.", "id": "GHSA-fx83-3ph3-9j2q", "modified": "2024-09-20T14:56:47Z", "published": "2021-03-19T21:32:47Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25626" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1878635" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-fx83-3ph3-9j2q" }, { "type": "PACKAGE", "url": "https://github.com/encode/django-rest-framework" }, { "type": "WEB", "url": "https://github.com/pypa/advisory-database/tree/main/vulns/djangorestframework/PYSEC-2020-263.yaml" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20201016-0003" }, { "type": "WEB", "url": "https://www.debian.org/security/2022/dsa-5186" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "type": "CVSS_V3" }, { "score": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:N/VI:N/VA:N/SC:L/SI:L/SA:N", "type": "CVSS_V4" } ], "summary": "Cross-site Scripting (XSS) in Django REST Framework" }
rhsa-2020:4137
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Ansible Tower 3.6.6-1 - RHEL7 Container", "title": "Topic" }, { "category": "general", "text": "* Fixed an XSS vulnerability (CVE-2020-25626)\n* Fixed the Red Hat sosreport tool to no longer include the Ansible Tower SECRET_KEY value\n* Fixed the Ansible Tower installer so that it is now compatible with the latest supported Red Hat OpenShift Container Platforms 3.x and 4.x", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:4137", "url": "https://access.redhat.com/errata/RHSA-2020:4137" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1878635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1878635" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4137.json" } ], "title": "Red Hat Security Advisory: security update - Red Hat Ansible Tower 3.6.6-1 - RHEL7 Container", "tracking": { "current_release_date": "2024-11-22T15:44:22+00:00", "generator": { "date": "2024-11-22T15:44:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:4137", "initial_release_date": "2020-09-30T14:16:39+00:00", "revision_history": [ { "date": "2020-09-30T14:16:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-09-30T14:16:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T15:44:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Ansible Tower 3.6 for RHEL 7", "product": { "name": "Red Hat Ansible Tower 3.6 for RHEL 7", "product_id": "7Server-Ansible-Tower-3.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:ansible_tower:3.6::el7" } } } ], "category": "product_family", "name": "Red Hat Ansible Tower" }, { "branches": [ { "category": "product_version", "name": "ansible-tower-36/ansible-tower@sha256:f964effe701f4b98e950c875eceb3e0201ce50c93e702e5c8da35434e55609eb_amd64", "product": { "name": "ansible-tower-36/ansible-tower@sha256:f964effe701f4b98e950c875eceb3e0201ce50c93e702e5c8da35434e55609eb_amd64", "product_id": "ansible-tower-36/ansible-tower@sha256:f964effe701f4b98e950c875eceb3e0201ce50c93e702e5c8da35434e55609eb_amd64", "product_identification_helper": { "purl": "pkg:oci/ansible-tower@sha256:f964effe701f4b98e950c875eceb3e0201ce50c93e702e5c8da35434e55609eb?arch=amd64\u0026repository_url=registry.redhat.io/ansible-tower-36/ansible-tower\u0026tag=3.6.6-1" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ansible-tower-36/ansible-tower@sha256:f964effe701f4b98e950c875eceb3e0201ce50c93e702e5c8da35434e55609eb_amd64 as a component of Red Hat Ansible Tower 3.6 for RHEL 7", "product_id": "7Server-Ansible-Tower-3.6:ansible-tower-36/ansible-tower@sha256:f964effe701f4b98e950c875eceb3e0201ce50c93e702e5c8da35434e55609eb_amd64" }, "product_reference": "ansible-tower-36/ansible-tower@sha256:f964effe701f4b98e950c875eceb3e0201ce50c93e702e5c8da35434e55609eb_amd64", "relates_to_product_reference": "7Server-Ansible-Tower-3.6" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Lior Ethan", "Ryan Petrello" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2020-25626", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-08-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1878635" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Django REST Framework. When using the browseable API viewer, the Django REST Framework fails to properly escape certain strings that come from user input. This flaw allows a user to control those strings to inject malicious \u003cscript\u003e tags, leading to a cross-site-scripting (XSS) vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "django-rest-framework: XSS Vulnerability in API viewer", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat Ceph Storage 2, python-djangorestframework is embedded in calamari-server. However, calamari-server is no longer supported and will not be fixed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Ansible-Tower-3.6:ansible-tower-36/ansible-tower@sha256:f964effe701f4b98e950c875eceb3e0201ce50c93e702e5c8da35434e55609eb_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25626" }, { "category": "external", "summary": "RHBZ#1878635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1878635" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25626", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25626" } ], "release_date": "2020-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-09-30T14:16:39+00:00", "details": "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", "product_ids": [ "7Server-Ansible-Tower-3.6:ansible-tower-36/ansible-tower@sha256:f964effe701f4b98e950c875eceb3e0201ce50c93e702e5c8da35434e55609eb_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4137" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-Ansible-Tower-3.6:ansible-tower-36/ansible-tower@sha256:f964effe701f4b98e950c875eceb3e0201ce50c93e702e5c8da35434e55609eb_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "django-rest-framework: XSS Vulnerability in API viewer" } ] }
rhsa-2020:4136
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Ansible Tower 3.7.3-1 - RHEL7 Container", "title": "Topic" }, { "category": "general", "text": "* Updated to the latest version of the git-python library to no longer cause certain jobs to fail\n* Updated to the latest version of the ovirt.ovirt collection to no longer cause connections to hang when syncing inventory from oVirt/RHV\n* Added a number of optimizations to Ansible Tower\u0027s callback receiver to improve the speed of stdout processing for simultaneous playbooks runs\n* Added an optional setting to disable the auto-creation of organizations and teams on successful SAML login\n* Fixed an XSS vulnerability (CVE-2020-25626)\n* Fixed a slow memory leak in the Daphne process\n* Fixed Automation Analytics data gathering to no longer fail for customers with large datasets\n* Fixed scheduled jobs that run every X minute(s) or hour(s) to no longer fail to run at the proper time\n* Fixed delays in Ansible Tower\u0027s task manager when large numbers of simultaneous jobs are scheduled\n* Fixed the performance for playbooks that store large amounts of data using the set_stats module\n* Fixed the awx-manage remove_from_queue tool when used with isolated nodes\n* Fixed an issue that prevented jobs from being properly marked as canceled when Tower is backed up and then restored to another environment", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:4136", "url": "https://access.redhat.com/errata/RHSA-2020:4136" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1878635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1878635" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_4136.json" } ], "title": "Red Hat Security Advisory: security update - Red Hat Ansible Tower 3.7.3-1 - RHEL7 Container", "tracking": { "current_release_date": "2024-11-22T15:44:15+00:00", "generator": { "date": "2024-11-22T15:44:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:4136", "initial_release_date": "2020-09-30T14:16:21+00:00", "revision_history": [ { "date": "2020-09-30T14:16:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-09-30T14:16:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T15:44:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Ansible Tower 3.7 for RHEL 7", "product": { "name": "Red Hat Ansible Tower 3.7 for RHEL 7", "product_id": "7Server-Ansible-Tower-3.7", "product_identification_helper": { "cpe": "cpe:/a:redhat:ansible_tower:3.7::el7" } } } ], "category": "product_family", "name": "Red Hat Ansible Tower" }, { "branches": [ { "category": "product_version", "name": "ansible-tower-37/ansible-tower-rhel7@sha256:16bd1c27d796813ae58e6c5db4c05c9ff7125260b8c38434f73644bb299ca556_amd64", "product": { "name": "ansible-tower-37/ansible-tower-rhel7@sha256:16bd1c27d796813ae58e6c5db4c05c9ff7125260b8c38434f73644bb299ca556_amd64", "product_id": "ansible-tower-37/ansible-tower-rhel7@sha256:16bd1c27d796813ae58e6c5db4c05c9ff7125260b8c38434f73644bb299ca556_amd64", "product_identification_helper": { "purl": "pkg:oci/ansible-tower-rhel7@sha256:16bd1c27d796813ae58e6c5db4c05c9ff7125260b8c38434f73644bb299ca556?arch=amd64\u0026repository_url=registry.redhat.io/ansible-tower-37/ansible-tower-rhel7\u0026tag=3.7.3-1" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ansible-tower-37/ansible-tower-rhel7@sha256:16bd1c27d796813ae58e6c5db4c05c9ff7125260b8c38434f73644bb299ca556_amd64 as a component of Red Hat Ansible Tower 3.7 for RHEL 7", "product_id": "7Server-Ansible-Tower-3.7:ansible-tower-37/ansible-tower-rhel7@sha256:16bd1c27d796813ae58e6c5db4c05c9ff7125260b8c38434f73644bb299ca556_amd64" }, "product_reference": "ansible-tower-37/ansible-tower-rhel7@sha256:16bd1c27d796813ae58e6c5db4c05c9ff7125260b8c38434f73644bb299ca556_amd64", "relates_to_product_reference": "7Server-Ansible-Tower-3.7" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Lior Ethan", "Ryan Petrello" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2020-25626", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2020-08-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1878635" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Django REST Framework. When using the browseable API viewer, the Django REST Framework fails to properly escape certain strings that come from user input. This flaw allows a user to control those strings to inject malicious \u003cscript\u003e tags, leading to a cross-site-scripting (XSS) vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "django-rest-framework: XSS Vulnerability in API viewer", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat Ceph Storage 2, python-djangorestframework is embedded in calamari-server. However, calamari-server is no longer supported and will not be fixed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-Ansible-Tower-3.7:ansible-tower-37/ansible-tower-rhel7@sha256:16bd1c27d796813ae58e6c5db4c05c9ff7125260b8c38434f73644bb299ca556_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-25626" }, { "category": "external", "summary": "RHBZ#1878635", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1878635" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-25626", "url": "https://www.cve.org/CVERecord?id=CVE-2020-25626" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-25626", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-25626" } ], "release_date": "2020-09-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-09-30T14:16:21+00:00", "details": "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", "product_ids": [ "7Server-Ansible-Tower-3.7:ansible-tower-37/ansible-tower-rhel7@sha256:16bd1c27d796813ae58e6c5db4c05c9ff7125260b8c38434f73644bb299ca556_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:4136" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Server-Ansible-Tower-3.7:ansible-tower-37/ansible-tower-rhel7@sha256:16bd1c27d796813ae58e6c5db4c05c9ff7125260b8c38434f73644bb299ca556_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "django-rest-framework: XSS Vulnerability in API viewer" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.