Количество 10
Количество 10

BDU:2023-07321
Уязвимость программной платформы для веб-приложений Django, связанная c неэффективной сложностью регулярных выражений, позволяющая нарушителю вызвать отказ в обслуживании

CVE-2023-43665
In Django 3.2 before 3.2.22, 4.1 before 4.1.12, and 4.2 before 4.2.6, the django.utils.text.Truncator chars() and words() methods (when used with html=True) are subject to a potential DoS (denial of service) attack via certain inputs with very long, potentially malformed HTML text. The chars() and words() methods are used to implement the truncatechars_html and truncatewords_html template filters, which are thus also vulnerable. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232.

CVE-2023-43665
In Django 3.2 before 3.2.22, 4.1 before 4.1.12, and 4.2 before 4.2.6, the django.utils.text.Truncator chars() and words() methods (when used with html=True) are subject to a potential DoS (denial of service) attack via certain inputs with very long, potentially malformed HTML text. The chars() and words() methods are used to implement the truncatechars_html and truncatewords_html template filters, which are thus also vulnerable. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232.

CVE-2023-43665
In Django 3.2 before 3.2.22, 4.1 before 4.1.12, and 4.2 before 4.2.6, the django.utils.text.Truncator chars() and words() methods (when used with html=True) are subject to a potential DoS (denial of service) attack via certain inputs with very long, potentially malformed HTML text. The chars() and words() methods are used to implement the truncatechars_html and truncatewords_html template filters, which are thus also vulnerable. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232.
CVE-2023-43665
In Django 3.2 before 3.2.22, 4.1 before 4.1.12, and 4.2 before 4.2.6, ...

openSUSE-SU-2023:0390-1
Security update for python-Django1

openSUSE-SU-2023:0389-1
Security update for python-Django1

openSUSE-SU-2023:0310-1
Security update for python-Django

ROS-20231030-02
Уязвимость Django
GHSA-h8gc-pgj2-vjm3
Django Denial-of-service in django.utils.text.Truncator
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2023-07321 Уязвимость программной платформы для веб-приложений Django, связанная c неэффективной сложностью регулярных выражений, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.3 | 2% Низкий | больше 1 года назад |
![]() | CVE-2023-43665 In Django 3.2 before 3.2.22, 4.1 before 4.1.12, and 4.2 before 4.2.6, the django.utils.text.Truncator chars() and words() methods (when used with html=True) are subject to a potential DoS (denial of service) attack via certain inputs with very long, potentially malformed HTML text. The chars() and words() methods are used to implement the truncatechars_html and truncatewords_html template filters, which are thus also vulnerable. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232. | CVSS3: 7.5 | 2% Низкий | больше 1 года назад |
![]() | CVE-2023-43665 In Django 3.2 before 3.2.22, 4.1 before 4.1.12, and 4.2 before 4.2.6, the django.utils.text.Truncator chars() and words() methods (when used with html=True) are subject to a potential DoS (denial of service) attack via certain inputs with very long, potentially malformed HTML text. The chars() and words() methods are used to implement the truncatechars_html and truncatewords_html template filters, which are thus also vulnerable. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232. | CVSS3: 7.5 | 2% Низкий | больше 1 года назад |
![]() | CVE-2023-43665 In Django 3.2 before 3.2.22, 4.1 before 4.1.12, and 4.2 before 4.2.6, the django.utils.text.Truncator chars() and words() methods (when used with html=True) are subject to a potential DoS (denial of service) attack via certain inputs with very long, potentially malformed HTML text. The chars() and words() methods are used to implement the truncatechars_html and truncatewords_html template filters, which are thus also vulnerable. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232. | CVSS3: 7.5 | 2% Низкий | больше 1 года назад |
CVE-2023-43665 In Django 3.2 before 3.2.22, 4.1 before 4.1.12, and 4.2 before 4.2.6, ... | CVSS3: 7.5 | 2% Низкий | больше 1 года назад | |
![]() | openSUSE-SU-2023:0390-1 Security update for python-Django1 | 2% Низкий | больше 1 года назад | |
![]() | openSUSE-SU-2023:0389-1 Security update for python-Django1 | 2% Низкий | больше 1 года назад | |
![]() | openSUSE-SU-2023:0310-1 Security update for python-Django | 2% Низкий | больше 1 года назад | |
![]() | ROS-20231030-02 Уязвимость Django | CVSS3: 5.3 | 2% Низкий | больше 1 года назад |
GHSA-h8gc-pgj2-vjm3 Django Denial-of-service in django.utils.text.Truncator | CVSS3: 5.9 | 2% Низкий | больше 1 года назад |
Уязвимостей на страницу