Vulnerability Details : CVE-2016-6186
Public exploit exists!
Cross-site scripting (XSS) vulnerability in the dismissChangeRelatedObjectPopup function in contrib/admin/static/admin/js/admin/RelatedObjectLookups.js in Django before 1.8.14, 1.9.x before 1.9.8, and 1.10.x before 1.10rc1 allows remote attackers to inject arbitrary web script or HTML via vectors involving unsafe usage of Element.innerHTML.
Vulnerability category: Cross site scripting (XSS)
Products affected by CVE-2016-6186
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*
- cpe:2.3:a:djangoproject:django:1.9.0:rc1:*:*:*:*:*:*
- cpe:2.3:a:djangoproject:django:1.9:*:*:*:*:*:*:*
- cpe:2.3:a:djangoproject:django:1.9.2:*:*:*:*:*:*:*
- cpe:2.3:a:djangoproject:django:1.9.1:*:*:*:*:*:*:*
- cpe:2.3:a:djangoproject:django:1.9.7:*:*:*:*:*:*:*
- cpe:2.3:a:djangoproject:django:1.9.5:*:*:*:*:*:*:*
- cpe:2.3:a:djangoproject:django:1.9.6:*:*:*:*:*:*:*
- cpe:2.3:a:djangoproject:django:1.9.3:*:*:*:*:*:*:*
- cpe:2.3:a:djangoproject:django:1.9.4:*:*:*:*:*:*:*
- cpe:2.3:a:djangoproject:django:1.10:beta1:*:*:*:*:*:*
- cpe:2.3:a:djangoproject:django:1.10:alpha1:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2016-6186
0.37%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 69 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2016-6186
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.3
|
MEDIUM | AV:N/AC:M/Au:N/C:N/I:P/A:N |
8.6
|
2.9
|
NIST | |
6.1
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N |
2.8
|
2.7
|
NIST |
CWE ids for CVE-2016-6186
-
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.Assigned by: nvd@nist.gov (Primary)
References for CVE-2016-6186
-
https://www.exploit-db.com/exploits/40129/
Django CMS 3.3.0 - Editor Snippet Persistent Cross-Site Scripting
-
http://packetstormsecurity.com/files/137965/Django-3.3.0-Script-Insertion.html
Django 3.3.0 Script Insertion ≈ Packet StormVDB Entry
-
http://seclists.org/fulldisclosure/2016/Jul/53
Full Disclosure: Django CMS v3.3.0 - (Editor Snippet) Persistent Web Vulnerability (CVE-2016-6186)Mailing List;Patch
-
http://rhn.redhat.com/errata/RHSA-2016-1594.html
RHSA-2016:1594 - Security Advisory - Red Hat Customer Portal
-
http://www.securityfocus.com/bid/92058
Django CMS 'Editor - Snippets' Module HTML Injection Vulnerability
-
http://www.ubuntu.com/usn/USN-3039-1
USN-3039-1: Django vulnerability | Ubuntu security noticesThird Party Advisory
-
http://www.securitytracker.com/id/1036338
Django Input Validation Flaw in Administrator Add/Change Popup Lets Remote Conduct Cross-Site Scripting Attacks - SecurityTrackerVDB Entry
-
https://www.djangoproject.com/weblog/2016/jul/18/security-releases/
Django security releases issued: 1.10 release candidate 1, 1.9.8, and 1.8.14 | Weblog | DjangoPatch;Vendor Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KHHPN6MISX5I6UTXQHYLPTLEEUE6WDXW/
[SECURITY] Fedora 23 Update: python-django-1.8.14-1.fc23 - package-announce - Fedora Mailing-Lists
-
http://www.debian.org/security/2016/dsa-3622
Debian -- Security Information -- DSA-3622-1 python-djangoThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2016-1596.html
RHSA-2016:1596 - Security Advisory - Red Hat Customer Portal
-
http://rhn.redhat.com/errata/RHSA-2016-1595.html
RHSA-2016:1595 - Security Advisory - Red Hat Customer Portal
-
https://github.com/django/django/commit/f68e5a99164867ab0e071a936470958ed867479d
[1.8.x] Fixed XSS in admin's add/change related popup. · django/django@f68e5a9 · GitHubPatch
-
https://github.com/django/django/commit/d03bf6fe4e9bf5b07de62c1a271c4b41a7d3d158
[1.9.x] Fixed XSS in admin's add/change related popup. · django/django@d03bf6f · GitHubPatch
-
http://www.vulnerability-lab.com/get_content.php?id=1869
Patch;Third Party Advisory
-
http://www.securityfocus.com/archive/1/538947/100/0/threaded
SecurityFocus
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DMLLFAUT4J4IP4P2KI4NOVWRMHA22WUJ/
[SECURITY] Fedora 24 Update: python-django-1.9.8-1.fc24 - package-announce - Fedora Mailing-Lists
Jump to