Upstream information

CVE-2016-6186 at MITRE

Description

Cross-site scripting (XSS) vulnerability in the dismissChangeRelatedObjectPopup function in contrib/admin/static/admin/js/admin/RelatedObjectLookups.js in Django before 1.8.14, 1.9.x before 1.9.8, and 1.10.x before 1.10rc1 allows remote attackers to inject arbitrary web script or HTML via vectors involving unsafe usage of Element.innerHTML.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4.3 6.8
Vector AV:N/AC:M/Au:N/C:N/I:P/A:N AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network Network
Access Complexity Medium Medium
Authentication None None
Confidentiality Impact None Partial
Integrity Impact Partial Partial
Availability Impact None Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 6.1
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Changed
Confidentiality Impact Low
Integrity Impact Low
Availability Impact None
CVSSv3 Version 3
SUSE Bugzilla entry: 988420 [RESOLVED / INVALID]

SUSE Security Advisories:

    openSUSE-SU-2018:0824-1 openSUSE-SU-2018:0826-1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE OpenStack Cloud 8 python-Django Analysis
SUSE OpenStack Cloud 9 python-Django1 Analysis
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 python-Django Analysis
SUSE Cloud 5 python-Django Ignore
SUSE Enterprise Storage 1 python-Django Not affected
SUSE Enterprise Storage 1.0 python-Django Not affected
SUSE Enterprise Storage 2 python-Django Not affected
SUSE Enterprise Storage 2.1 python-Django Ignore
SUSE Enterprise Storage 3 python-Django Not affected
SUSE OpenStack Cloud 6 python-Django Unsupported
SUSE OpenStack Cloud 6-LTSS python-Django Unsupported
SUSE OpenStack Cloud Crowbar 8 python-Django Analysis
SUSE OpenStack Cloud Crowbar 9 python-Django1 Analysis


SUSE Timeline for this CVE

CVE page created: Mon Jul 11 17:48:44 2016
CVE page last modified: Mon Apr 15 13:54:54 2024