mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-28 09:12:00 +00:00
142 lines
5.4 KiB
JSON
142 lines
5.4 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "cve@mitre.org",
|
|
"ID": "CVE-2016-6186",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "n/a",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "Cross-site scripting (XSS) vulnerability in the dismissChangeRelatedObjectPopup function in contrib/admin/static/admin/js/admin/RelatedObjectLookups.js in Django before 1.8.14, 1.9.x before 1.9.8, and 1.10.x before 1.10rc1 allows remote attackers to inject arbitrary web script or HTML via vectors involving unsafe usage of Element.innerHTML."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"name": "1036338",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1036338"
|
|
},
|
|
{
|
|
"name": "20160719 Django CMS v3.3.0 - (Editor Snippet) Persistent Web Vulnerability (CVE-2016-6186)",
|
|
"refsource": "FULLDISC",
|
|
"url": "http://seclists.org/fulldisclosure/2016/Jul/53"
|
|
},
|
|
{
|
|
"name": "RHSA-2016:1594",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1594.html"
|
|
},
|
|
{
|
|
"name": "DSA-3622",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2016/dsa-3622"
|
|
},
|
|
{
|
|
"name": "FEDORA-2016-97ca9d52a4",
|
|
"refsource": "FEDORA",
|
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHHPN6MISX5I6UTXQHYLPTLEEUE6WDXW/"
|
|
},
|
|
{
|
|
"name": "http://www.vulnerability-lab.com/get_content.php?id=1869",
|
|
"refsource": "MISC",
|
|
"url": "http://www.vulnerability-lab.com/get_content.php?id=1869"
|
|
},
|
|
{
|
|
"name": "20160719 Django CMS v3.3.0 - (Editor Snippet) Persistent Web Vulnerability (CVE-2016-6186)",
|
|
"refsource": "BUGTRAQ",
|
|
"url": "http://www.securityfocus.com/archive/1/538947/100/0/threaded"
|
|
},
|
|
{
|
|
"name": "http://packetstormsecurity.com/files/137965/Django-3.3.0-Script-Insertion.html",
|
|
"refsource": "MISC",
|
|
"url": "http://packetstormsecurity.com/files/137965/Django-3.3.0-Script-Insertion.html"
|
|
},
|
|
{
|
|
"name": "USN-3039-1",
|
|
"refsource": "UBUNTU",
|
|
"url": "http://www.ubuntu.com/usn/USN-3039-1"
|
|
},
|
|
{
|
|
"name": "FEDORA-2016-b7e31a0b9a",
|
|
"refsource": "FEDORA",
|
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DMLLFAUT4J4IP4P2KI4NOVWRMHA22WUJ/"
|
|
},
|
|
{
|
|
"name": "https://github.com/django/django/commit/f68e5a99164867ab0e071a936470958ed867479d",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://github.com/django/django/commit/f68e5a99164867ab0e071a936470958ed867479d"
|
|
},
|
|
{
|
|
"name": "RHSA-2016:1596",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1596.html"
|
|
},
|
|
{
|
|
"name": "https://www.djangoproject.com/weblog/2016/jul/18/security-releases/",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://www.djangoproject.com/weblog/2016/jul/18/security-releases/"
|
|
},
|
|
{
|
|
"name": "https://github.com/django/django/commit/d03bf6fe4e9bf5b07de62c1a271c4b41a7d3d158",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://github.com/django/django/commit/d03bf6fe4e9bf5b07de62c1a271c4b41a7d3d158"
|
|
},
|
|
{
|
|
"name": "92058",
|
|
"refsource": "BID",
|
|
"url": "http://www.securityfocus.com/bid/92058"
|
|
},
|
|
{
|
|
"name": "RHSA-2016:1595",
|
|
"refsource": "REDHAT",
|
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1595.html"
|
|
},
|
|
{
|
|
"name": "40129",
|
|
"refsource": "EXPLOIT-DB",
|
|
"url": "https://www.exploit-db.com/exploits/40129/"
|
|
}
|
|
]
|
|
}
|
|
} |