Количество 9
Количество 9

BDU:2024-04292
Уязвимость функции django.utils.text.Truncator.words() программной платформы для веб-приложений Django, позволяющая нарушителю вызвать отказ в обслуживании

ROS-20240729-15
Уязвимость python3-django

CVE-2024-27351
In Django 3.2 before 3.2.25, 4.2 before 4.2.11, and 5.0 before 5.0.3, the django.utils.text.Truncator.words() method (with html=True) and the truncatewords_html template filter are subject to a potential regular expression denial-of-service attack via a crafted string. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232 and CVE-2023-43665.

CVE-2024-27351
In Django 3.2 before 3.2.25, 4.2 before 4.2.11, and 5.0 before 5.0.3, the django.utils.text.Truncator.words() method (with html=True) and the truncatewords_html template filter are subject to a potential regular expression denial-of-service attack via a crafted string. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232 and CVE-2023-43665.

CVE-2024-27351
In Django 3.2 before 3.2.25, 4.2 before 4.2.11, and 5.0 before 5.0.3, the django.utils.text.Truncator.words() method (with html=True) and the truncatewords_html template filter are subject to a potential regular expression denial-of-service attack via a crafted string. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232 and CVE-2023-43665.
CVE-2024-27351
In Django 3.2 before 3.2.25, 4.2 before 4.2.11, and 5.0 before 5.0.3, ...

openSUSE-SU-2024:0080-1
Security update for python-Django1

SUSE-SU-2024:0902-1
Security update for python-Django
GHSA-vm8q-m57g-pff3
Regular expression denial-of-service in Django
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | BDU:2024-04292 Уязвимость функции django.utils.text.Truncator.words() программной платформы для веб-приложений Django, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 7.5 | 1% Низкий | больше 1 года назад |
![]() | ROS-20240729-15 Уязвимость python3-django | CVSS3: 7.5 | 1% Низкий | 11 месяцев назад |
![]() | CVE-2024-27351 In Django 3.2 before 3.2.25, 4.2 before 4.2.11, and 5.0 before 5.0.3, the django.utils.text.Truncator.words() method (with html=True) and the truncatewords_html template filter are subject to a potential regular expression denial-of-service attack via a crafted string. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232 and CVE-2023-43665. | CVSS3: 5.3 | 1% Низкий | больше 1 года назад |
![]() | CVE-2024-27351 In Django 3.2 before 3.2.25, 4.2 before 4.2.11, and 5.0 before 5.0.3, the django.utils.text.Truncator.words() method (with html=True) and the truncatewords_html template filter are subject to a potential regular expression denial-of-service attack via a crafted string. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232 and CVE-2023-43665. | CVSS3: 7.5 | 1% Низкий | больше 1 года назад |
![]() | CVE-2024-27351 In Django 3.2 before 3.2.25, 4.2 before 4.2.11, and 5.0 before 5.0.3, the django.utils.text.Truncator.words() method (with html=True) and the truncatewords_html template filter are subject to a potential regular expression denial-of-service attack via a crafted string. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232 and CVE-2023-43665. | CVSS3: 5.3 | 1% Низкий | больше 1 года назад |
CVE-2024-27351 In Django 3.2 before 3.2.25, 4.2 before 4.2.11, and 5.0 before 5.0.3, ... | CVSS3: 5.3 | 1% Низкий | больше 1 года назад | |
![]() | openSUSE-SU-2024:0080-1 Security update for python-Django1 | 1% Низкий | больше 1 года назад | |
![]() | SUSE-SU-2024:0902-1 Security update for python-Django | 1% Низкий | больше 1 года назад | |
GHSA-vm8q-m57g-pff3 Regular expression denial-of-service in Django | CVSS3: 5.3 | 1% Низкий | больше 1 года назад |
Уязвимостей на страницу