CVE-2016-6186

Cross-site scripting (XSS) vulnerability in the dismissChangeRelatedObjectPopup function in contrib/admin/static/admin/js/admin/RelatedObjectLookups.js in Django before 1.8.14, 1.9.x before 1.9.8, and 1.10.x before 1.10rc1 allows remote attackers to inject arbitrary web script or HTML via vectors involving unsafe usage of Element.innerHTML.
References
Link Resource
http://packetstormsecurity.com/files/137965/Django-3.3.0-Script-Insertion.html VDB Entry
http://rhn.redhat.com/errata/RHSA-2016-1594.html
http://rhn.redhat.com/errata/RHSA-2016-1595.html
http://rhn.redhat.com/errata/RHSA-2016-1596.html
http://seclists.org/fulldisclosure/2016/Jul/53 Mailing List Patch
http://www.debian.org/security/2016/dsa-3622 Third Party Advisory
http://www.securityfocus.com/archive/1/538947/100/0/threaded
http://www.securityfocus.com/bid/92058
http://www.securitytracker.com/id/1036338 VDB Entry
http://www.ubuntu.com/usn/USN-3039-1 Third Party Advisory
http://www.vulnerability-lab.com/get_content.php?id=1869 Patch Third Party Advisory
https://github.com/django/django/commit/d03bf6fe4e9bf5b07de62c1a271c4b41a7d3d158 Patch
https://github.com/django/django/commit/f68e5a99164867ab0e071a936470958ed867479d Patch
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DMLLFAUT4J4IP4P2KI4NOVWRMHA22WUJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KHHPN6MISX5I6UTXQHYLPTLEEUE6WDXW/
https://www.djangoproject.com/weblog/2016/jul/18/security-releases/ Patch Vendor Advisory
https://www.exploit-db.com/exploits/40129/
http://packetstormsecurity.com/files/137965/Django-3.3.0-Script-Insertion.html VDB Entry
http://rhn.redhat.com/errata/RHSA-2016-1594.html
http://rhn.redhat.com/errata/RHSA-2016-1595.html
http://rhn.redhat.com/errata/RHSA-2016-1596.html
http://seclists.org/fulldisclosure/2016/Jul/53 Mailing List Patch
http://www.debian.org/security/2016/dsa-3622 Third Party Advisory
http://www.securityfocus.com/archive/1/538947/100/0/threaded
http://www.securityfocus.com/bid/92058
http://www.securitytracker.com/id/1036338 VDB Entry
http://www.ubuntu.com/usn/USN-3039-1 Third Party Advisory
http://www.vulnerability-lab.com/get_content.php?id=1869 Patch Third Party Advisory
https://github.com/django/django/commit/d03bf6fe4e9bf5b07de62c1a271c4b41a7d3d158 Patch
https://github.com/django/django/commit/f68e5a99164867ab0e071a936470958ed867479d Patch
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DMLLFAUT4J4IP4P2KI4NOVWRMHA22WUJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KHHPN6MISX5I6UTXQHYLPTLEEUE6WDXW/
https://www.djangoproject.com/weblog/2016/jul/18/security-releases/ Patch Vendor Advisory
https://www.exploit-db.com/exploits/40129/
Configurations

Configuration 1 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.9:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.9.0:rc1:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.9.1:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.9.2:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.9.3:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.9.4:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.9.5:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.9.6:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.9.7:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.10:alpha1:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:1.10:beta1:*:*:*:*:*:*

History

21 Nov 2024, 02:55

Type Values Removed Values Added
References () http://packetstormsecurity.com/files/137965/Django-3.3.0-Script-Insertion.html - VDB Entry () http://packetstormsecurity.com/files/137965/Django-3.3.0-Script-Insertion.html - VDB Entry
References () http://rhn.redhat.com/errata/RHSA-2016-1594.html - () http://rhn.redhat.com/errata/RHSA-2016-1594.html -
References () http://rhn.redhat.com/errata/RHSA-2016-1595.html - () http://rhn.redhat.com/errata/RHSA-2016-1595.html -
References () http://rhn.redhat.com/errata/RHSA-2016-1596.html - () http://rhn.redhat.com/errata/RHSA-2016-1596.html -
References () http://seclists.org/fulldisclosure/2016/Jul/53 - Mailing List, Patch () http://seclists.org/fulldisclosure/2016/Jul/53 - Mailing List, Patch
References () http://www.debian.org/security/2016/dsa-3622 - Third Party Advisory () http://www.debian.org/security/2016/dsa-3622 - Third Party Advisory
References () http://www.securityfocus.com/archive/1/538947/100/0/threaded - () http://www.securityfocus.com/archive/1/538947/100/0/threaded -
References () http://www.securityfocus.com/bid/92058 - () http://www.securityfocus.com/bid/92058 -
References () http://www.securitytracker.com/id/1036338 - VDB Entry () http://www.securitytracker.com/id/1036338 - VDB Entry
References () http://www.ubuntu.com/usn/USN-3039-1 - Third Party Advisory () http://www.ubuntu.com/usn/USN-3039-1 - Third Party Advisory
References () http://www.vulnerability-lab.com/get_content.php?id=1869 - Patch, Third Party Advisory () http://www.vulnerability-lab.com/get_content.php?id=1869 - Patch, Third Party Advisory
References () https://github.com/django/django/commit/d03bf6fe4e9bf5b07de62c1a271c4b41a7d3d158 - Patch () https://github.com/django/django/commit/d03bf6fe4e9bf5b07de62c1a271c4b41a7d3d158 - Patch
References () https://github.com/django/django/commit/f68e5a99164867ab0e071a936470958ed867479d - Patch () https://github.com/django/django/commit/f68e5a99164867ab0e071a936470958ed867479d - Patch
References () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DMLLFAUT4J4IP4P2KI4NOVWRMHA22WUJ/ - () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DMLLFAUT4J4IP4P2KI4NOVWRMHA22WUJ/ -
References () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KHHPN6MISX5I6UTXQHYLPTLEEUE6WDXW/ - () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KHHPN6MISX5I6UTXQHYLPTLEEUE6WDXW/ -
References () https://www.djangoproject.com/weblog/2016/jul/18/security-releases/ - Patch, Vendor Advisory () https://www.djangoproject.com/weblog/2016/jul/18/security-releases/ - Patch, Vendor Advisory
References () https://www.exploit-db.com/exploits/40129/ - () https://www.exploit-db.com/exploits/40129/ -

07 Nov 2023, 02:33

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHHPN6MISX5I6UTXQHYLPTLEEUE6WDXW/', 'name': 'FEDORA-2016-97ca9d52a4', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DMLLFAUT4J4IP4P2KI4NOVWRMHA22WUJ/', 'name': 'FEDORA-2016-b7e31a0b9a', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DMLLFAUT4J4IP4P2KI4NOVWRMHA22WUJ/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KHHPN6MISX5I6UTXQHYLPTLEEUE6WDXW/ -

Information

Published : 2016-08-05 15:59

Updated : 2024-11-21 02:55


NVD link : CVE-2016-6186

Mitre link : CVE-2016-6186

CVE.ORG link : CVE-2016-6186


JSON object : View

Products Affected

debian

  • debian_linux

djangoproject

  • django
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')