CVE-2017-12794

CVE-2017-12794

In Django 1.10.x before 1.10.8 and 1.11.x before 1.11.5, HTML autoescaping was disabled in a portion of the template for the technical 500 debug page. Given the right circumstances, this allowed a cross-site scripting attack. This vulnerability shouldn’t affect most production sites since you shouldn’t run with "DEBUG = True" (which makes this page accessible) in your production settings.

Source: CVE-2017-12794

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다