Search for packages
purl | pkg:alpm/archlinux/python-django@3.2.3-2 |
Vulnerability | Summary | Fixed by |
---|---|---|
VCID-an9k-wmax-aaam
Aliases: BIT-2021-33203 BIT-django-2021-33203 CVE-2021-33203 GHSA-68w8-qjq3-2gfm PYSEC-2021-98 |
Django before 2.2.24, 3.x before 3.1.12, and 3.2.x before 3.2.4 has a potential directory traversal via django.contrib.admindocs. Staff members could use the TemplateDetailView view to check the existence of arbitrary files. Additionally, if (and only if) the default admindocs templates have been customized by application developers to also show file contents, then not only the existence but also the file contents would have been exposed. In other words, there is directory traversal outside of the template root directories. |
Affected by 1 other vulnerability. |
VCID-he7b-33hj-aaab
Aliases: BIT-2021-33571 BIT-django-2021-33571 CVE-2021-33571 GHSA-p99v-5w3c-jqq9 PYSEC-2021-99 |
In Django 2.2 before 2.2.24, 3.x before 3.1.12, and 3.2 before 3.2.4, URLValidator, validate_ipv4_address, and validate_ipv46_address do not prohibit leading zero characters in octal literals. This may allow a bypass of access control that is based on IP addresses. (validate_ipv4_address and validate_ipv46_address are unaffected with Python 3.9.5+..) . |
Affected by 1 other vulnerability. |
Vulnerability | Summary | Aliases |
---|---|---|
This package is not known to fix vulnerabilities. |
Date | Actor | Action | Vulnerability | Source | VulnerableCode Version |
---|---|---|---|---|---|
2025-03-28T07:46:34.643946+00:00 | Arch Linux Importer | Affected by | VCID-an9k-wmax-aaam | https://security.archlinux.org/AVG-2026 | 36.0.0 |
2025-03-28T07:46:34.625053+00:00 | Arch Linux Importer | Affected by | VCID-he7b-33hj-aaab | https://security.archlinux.org/AVG-2026 | 36.0.0 |
2024-10-12T00:59:57.137154+00:00 | Arch Linux Importer | Affected by | VCID-an9k-wmax-aaam | https://security.archlinux.org/AVG-2026 | 34.0.2 |
2024-10-12T00:59:57.108690+00:00 | Arch Linux Importer | Affected by | VCID-he7b-33hj-aaab | https://security.archlinux.org/AVG-2026 | 34.0.2 |
2024-09-18T02:01:53.606231+00:00 | Arch Linux Importer | Affected by | VCID-an9k-wmax-aaam | https://security.archlinux.org/AVG-2026 | 34.0.1 |
2024-09-18T02:01:53.581336+00:00 | Arch Linux Importer | Affected by | VCID-he7b-33hj-aaab | https://security.archlinux.org/AVG-2026 | 34.0.1 |
2024-04-23T19:47:33.742375+00:00 | Arch Linux Importer | Affected by | VCID-an9k-wmax-aaam | https://security.archlinux.org/AVG-2026 | 34.0.0rc4 |
2024-04-23T19:47:33.720532+00:00 | Arch Linux Importer | Affected by | VCID-he7b-33hj-aaab | https://security.archlinux.org/AVG-2026 | 34.0.0rc4 |
2024-01-03T22:27:58.020687+00:00 | Arch Linux Importer | Affected by | VCID-an9k-wmax-aaam | https://security.archlinux.org/AVG-2026 | 34.0.0rc1 |
2024-01-03T22:27:57.999267+00:00 | Arch Linux Importer | Affected by | VCID-he7b-33hj-aaab | https://security.archlinux.org/AVG-2026 | 34.0.0rc1 |