CVE-2010-3082

NameCVE-2010-3082
DescriptionCross-site scripting (XSS) vulnerability in Django 1.2.x before 1.2.2 allows remote attackers to inject arbitrary web script or HTML via a csrfmiddlewaretoken (aka csrf_token) cookie.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs596205

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
python-django (PTS)jessie, jessie (lts)1.7.11-1+deb8u16fixed
stretch (security)1:1.10.7-2+deb9u17fixed
stretch (lts), stretch1:1.10.7-2+deb9u21fixed
buster1:1.11.29-1~deb10u1fixed
buster (security)1:1.11.29-1+deb10u11fixed
bullseye (security), bullseye2:2.2.28-1~deb11u2fixed
bookworm (security), bookworm3:3.2.19-1+deb12u1fixed
sid, trixie3:4.2.11-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
python-djangosource(unstable)1.2.3-1low596205

Notes

http://www.djangoproject.com/weblog/2010/sep/08/security-release/

Search for package or bug name: Reporting problems