CVE-2017-20182

Published

Severity

CVSS v3:
6.1 MEDIUM
CVSS v2:
N/A

Description

A vulnerability was found in Mobile Vikings Django AJAX Utilities up to 1.2.1 and classified as problematic. This issue affects the function Pagination of the file django_ajax/static/ajax-utilities/js/pagination.js of the component Backslash Handler. The manipulation of the argument url leads to cross site scripting. The attack may be initiated remotely. The patch is named 329eb1dd1580ca1f9d4f95bc69939833226515c9. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-222611.

References

Configurations

CPE23Version StartVersion EndExact Version
cpe:2.3:a:mobilevikings:django_ajax_utilities:*:*:*:*:*:*:*:*n/a1.2.1 (including)*

External Links