CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.6$0-$5k0.00

A vulnerability was found in Django up to 1.6.3 (Content Management System). It has been rated as critical. The manipulation with an unknown input leads to a code vulnerability. Using CWE to declare the problem leads to CWE-17. Impacted is integrity. The summary by CVE is:

Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 allows remote attackers to spoof WSGI headers by using an _ (underscore) character instead of a - (dash) character in an HTTP header, as demonstrated by an X-Auth_User header.

The weakness was released 01/16/2015 by Alex Gaynor (Website). It is possible to read the advisory at djangoproject.com. The identification of this vulnerability is CVE-2015-0219 since 11/18/2014. The exploitation is known to be easy. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. The technical details are unknown and an exploit is not publicly available.

The vulnerability scanner Nessus provides a plugin with the ID 82362 (Mandriva Linux Security Advisory : python-django (MDVSA-2015:109)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Mandriva Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 168079 (OpenSuSE Security Update for python-django (openSUSE-SU-2015:1598-1)).

Upgrading to version 1.6.4 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (82362). Entries connected to this vulnerability are available at 68969, 68970, 68971 and 68972.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.3
VulDB Meta Temp Score: 4.6

VulDB Base Score: 5.3
VulDB Temp Score: 4.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Code
CWE: CWE-17
ATT&CK: Unknown

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 82362
Nessus Name: Mandriva Linux Security Advisory : python-django (MDVSA-2015:109)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 703151
OpenVAS Name: Debian Security Advisory DSA 3151-1 (python-django - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Django 1.6.4

Timelineinfo

11/18/2014 🔍
01/13/2015 +56 days 🔍
01/14/2015 +1 days 🔍
01/16/2015 +2 days 🔍
01/16/2015 +0 days 🔍
01/16/2015 +0 days 🔍
01/29/2015 +13 days 🔍
03/27/2015 +57 days 🔍
03/30/2015 +3 days 🔍
04/11/2022 +2569 days 🔍

Sourcesinfo

Advisory: USN-2469-1
Researcher: Alex Gaynor
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-0219 (🔍)
OVAL: 🔍

Vulnerability Center: 48374 - Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 Remote Spoofing via Crafted HTTP Header, Medium
SecurityFocus: 72078 - Django 'django.views.static.serve()' Function Denial of Service Vulnerability
Secunia: 62285 - Ubuntu update for django, Less Critical

See also: 🔍

Entryinfo

Created: 03/27/2015 14:56
Updated: 04/11/2022 12:58
Changes: 03/27/2015 14:56 (66), 06/19/2017 08:12 (11), 04/11/2022 12:51 (3), 04/11/2022 12:58 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!