CVE-2018-14574

CVSS V2 Medium 5.8 CVSS V3 Medium 6.1
Description
django.middleware.common.CommonMiddleware in Django 1.11.x before 1.11.15 and 2.0.x before 2.0.8 has an Open Redirect.
Overview
  • CVE ID
  • CVE-2018-14574
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-08-03T17:29:00
  • Last Modified Date
  • 2019-03-01T19:32:29
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* 1 OR 1.11 1.11.15
cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* 1 OR 2.0 2.0.8
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
References
Reference URL Reference Tags
https://www.djangoproject.com/weblog/2018/aug/01/security-releases/ Patch Vendor Advisory
https://usn.ubuntu.com/3726-1/ Third Party Advisory
http://www.securitytracker.com/id/1041403 Third Party Advisory VDB Entry
https://www.debian.org/security/2018/dsa-4264 Third Party Advisory
http://www.securityfocus.com/bid/104970 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:0265 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:57:16 Added to TrackCVE
2022-12-03 10:52:51 2018-08-03T17:29Z 2018-08-03T17:29:00 CVE Published Date updated
2022-12-03 10:52:51 2019-03-01T19:32:29 CVE Modified Date updated
2022-12-03 10:52:51 Analyzed Vulnerability Status updated