django-migration-fixer icon indicating copy to clipboard operation
django-migration-fixer copied to clipboard

CVE-2024-27351 (Medium) detected in Django-3.2.16-py3-none-any.whl

Open mend-bolt-for-github[bot] opened this issue 5 months ago • 0 comments

CVE-2024-27351 - Medium Severity Vulnerability

Vulnerable Library - Django-3.2.16-py3-none-any.whl

A high-level Python web framework that encourages rapid development and clean, pragmatic design.

Library home page: https://files.pythonhosted.org/packages/8a/c4/f946a6b02fcbba84e56074f2fc36866433b009bea2528b09fe0bac4fe1aa/Django-3.2.16-py3-none-any.whl

Path to dependency file: /tmp/ws-scm/django-migration-fixer

Path to vulnerable library: /tmp/ws-scm/django-migration-fixer

Dependency Hierarchy:

  • :x: Django-3.2.16-py3-none-any.whl (Vulnerable Library)

Found in base branch: main

Vulnerability Details

In Django 3.2 before 3.2.25, 4.2 before 4.2.11, and 5.0 before 5.0.3, the django.utils.text.Truncator.words() method (with html=True) and the truncatewords_html template filter are subject to a potential regular expression denial-of-service attack via a crafted string. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232 and CVE-2023-43665.

Publish Date: 2024-03-15

URL: CVE-2024-27351

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: Low
For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://seclists.org/oss-sec/2024/q1/185

Release Date: 2024-03-15

Fix Resolution: Django - 3.2.25,4.2.11,5.0.3


Step up your Open Source Security Game with Mend here