Search for packages
Package details: pkg:alpm/archlinux/python-django@2.2.2-1
purl pkg:alpm/archlinux/python-django@2.2.2-1
Next non-vulnerable version 2.2.4-1
Latest non-vulnerable version 5.1.11-1
Risk 4.0
Vulnerabilities affecting this package (1)
Vulnerability Summary Fixed by
VCID-3sj8-9xug-aaap
Aliases:
CVE-2019-12781
GHSA-6c7v-2f49-8h26
PYSEC-2019-10
PYSEC-2019-80
An issue was discovered in Django 1.11 before 1.11.22, 2.1 before 2.1.10, and 2.2 before 2.2.3. An HTTP request is not redirected to HTTPS when the SECURE_PROXY_SSL_HEADER and SECURE_SSL_REDIRECT settings are used, and the proxy connects to Django via HTTPS. In other words, django.http.HttpRequest.scheme has incorrect behavior when a client uses HTTP.
2.2.3-1
Affected by 4 other vulnerabilities.
Vulnerabilities fixed by this package (2)
Vulnerability Summary Aliases
VCID-tv97-anfg-aaam jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype. CVE-2019-11358
GHSA-6c3j-c64m-qhgq
VCID-wtpw-b4cs-aaaf An issue was discovered in Django 1.11 before 1.11.21, 2.1 before 2.1.9, and 2.2 before 2.2.2. The clickable Current URL value displayed by the AdminURLFieldWidget displays the provided value without validating it as a safe URL. Thus, an unvalidated value stored in the database, or a value provided as a URL query parameter payload, could result in an clickable JavaScript link. CVE-2019-12308
GHSA-7rp2-fm2h-wchj
PYSEC-2019-79
PYSEC-2019-9

Date Actor Action Vulnerability Source VulnerableCode Version
2025-03-28T07:46:51.557647+00:00 Arch Linux Importer Fixing VCID-tv97-anfg-aaam https://security.archlinux.org/AVG-969 36.0.0
2025-03-28T07:46:51.524465+00:00 Arch Linux Importer Fixing VCID-wtpw-b4cs-aaaf https://security.archlinux.org/AVG-969 36.0.0
2025-03-28T07:45:56.452781+00:00 Arch Linux Importer Affected by VCID-3sj8-9xug-aaap https://security.archlinux.org/AVG-1000 36.0.0
2024-10-12T00:59:57.508079+00:00 Arch Linux Importer Fixing VCID-tv97-anfg-aaam https://security.archlinux.org/AVG-969 34.0.2
2024-10-12T00:59:57.479219+00:00 Arch Linux Importer Fixing VCID-wtpw-b4cs-aaaf https://security.archlinux.org/AVG-969 34.0.2
2024-10-12T00:59:57.010214+00:00 Arch Linux Importer Affected by VCID-3sj8-9xug-aaap https://security.archlinux.org/AVG-1000 34.0.2
2024-09-18T02:02:12.465486+00:00 Arch Linux Importer Fixing VCID-tv97-anfg-aaam https://security.archlinux.org/AVG-969 34.0.1
2024-09-18T02:02:12.440839+00:00 Arch Linux Importer Fixing VCID-wtpw-b4cs-aaaf https://security.archlinux.org/AVG-969 34.0.1
2024-09-18T02:00:58.861631+00:00 Arch Linux Importer Affected by VCID-3sj8-9xug-aaap https://security.archlinux.org/AVG-1000 34.0.1
2024-04-23T19:47:34.417711+00:00 Arch Linux Importer Fixing VCID-tv97-anfg-aaam https://security.archlinux.org/AVG-969 34.0.0rc4
2024-04-23T19:47:34.395340+00:00 Arch Linux Importer Fixing VCID-wtpw-b4cs-aaaf https://security.archlinux.org/AVG-969 34.0.0rc4
2024-04-23T19:47:32.302860+00:00 Arch Linux Importer Affected by VCID-3sj8-9xug-aaap https://security.archlinux.org/AVG-1000 34.0.0rc4
2024-01-03T22:28:14.778895+00:00 Arch Linux Importer Fixing VCID-tv97-anfg-aaam https://security.archlinux.org/AVG-969 34.0.0rc1
2024-01-03T22:28:14.757028+00:00 Arch Linux Importer Fixing VCID-wtpw-b4cs-aaaf https://security.archlinux.org/AVG-969 34.0.0rc1
2024-01-03T22:27:15.600879+00:00 Arch Linux Importer Affected by VCID-3sj8-9xug-aaap https://security.archlinux.org/AVG-1000 34.0.0rc1