CVE-2017-7234

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
A maliciously crafted URL to a Django (1.10 before 1.10.7, 1.9 before 1.9.13, and 1.8 before 1.8.18) site using the ``django.views.static.serve()`` view could redirect to any other domain, aka an open redirect vulnerability.
Overview
  • CVE ID
  • CVE-2017-7234
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-04-04T17:59:00
  • Last Modified Date
  • 2017-11-04T01:29:50
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:djangoproject:django:1.8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.8.0:a1:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.8.0:b1:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.8.0:b2:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.8.0:c1:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.8.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.8.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.8.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.8.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.8.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.8.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.8.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.8.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.8.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.8.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.8.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.8.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.8.16:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.8.17:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.9:a1:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.9:b1:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.9:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.9:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.9.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.9.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.9.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.9.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.9.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.9.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.9.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.9.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.9.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.9.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.9.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.9.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.10.0:a1:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.10.0:b1:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.10.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.10.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.10.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.10.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.10.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.10.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:djangoproject:django:1.10.6:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
History
Created Old Value New Value Data Type Notes
2022-05-10 08:12:12 Added to TrackCVE
2022-12-02 15:29:58 2017-04-04T17:59Z 2017-04-04T17:59:00 CVE Published Date updated
2022-12-02 15:29:58 2017-11-04T01:29:50 CVE Modified Date updated
2022-12-02 15:29:59 Modified Vulnerability Status updated