FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-04-25 21:13:12 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
8fd4f40a-4b7d-11ee-aa2a-080027de9982Django -- multiple vulnerabilities

Django reports:

CVE-2023-41164: Potential denial of service vulnerability in django.utils.encoding.uri_to_iri().


Discovery 2023-09-01
Entry 2023-09-04
py38-django32
py39-django32
py310-django32
py311-django32
< 3.2.21

py38-django41
py39-django41
py310-django41
py311-django41
< 4.1.11

py38-django42
py39-django42
py310-django42
py311-django42
< 4.2.5

CVE-2023-41164
https://www.djangoproject.com/weblog/2023/sep/04/security-releases/
9c9ee9a6-ac5e-11ed-9323-080027d3a315Django -- multiple vulnerabilities

Django reports:

CVE-2023-24580: Potential denial-of-service vulnerability in file uploads.


Discovery 2023-02-01
Entry 2023-02-14
py37-django32
py38-django32
py39-django32
py310-django32
< 3.2.18

py38-django40
py39-django40
py310-django40
< 4.0.10

py38-django41
py39-django41
py310-django41
< 4.1.7

CVE-2023-24580
https://www.djangoproject.com/weblog/2023/feb/14/security-releases/
d55e1b4d-eadc-11ed-9cc0-080027de9982Django -- multiple vulnerabilities

Django reports:

CVE-2023-31047: Potential bypass of validation when uploading multiple files using one form field.


Discovery 2023-05-01
Entry 2023-05-05
py37-django32
py38-django32
py39-django32
py310-django32
py311-django32
< 3.2.19

py38-django41
py39-django41
py310-django41
py311-django41
< 4.1.9

py38-django42
py39-django42
py310-django42
py311-django42
< 4.2.1

CVE-2023-31047
https://www.djangoproject.com/weblog/2023/may/03/security-releases/
c49a880d-a5bb-11ed-aab5-080027de9982Django -- multiple vulnerabilities

Django reports:

CVE-2023-23969: Potential denial-of-service via Accept-Language headers.


Discovery 2023-02-01
Entry 2023-02-06
py37-django32
py38-django32
py39-django32
py310-django32
< 3.2.17

py38-django40
py39-django40
py310-django40
< 4.0.9

py38-django41
py39-django41
py310-django41
< 4.1.6

CVE-2023-23969
https://www.djangoproject.com/weblog/2023/feb/01/security-releases/
5be19b0d-fb85-11ec-95cd-080027b24e86Django -- multiple vulnerabilities

SO-AND-SO reports:

CVE-2022-34265: Potential SQL injection via Trunc(kind) and Extract(lookup_name) arguments.


Discovery 2022-06-21
Entry 2022-07-04
py37-django32
py38-django32
py39-django32
py310-django32
< 3.2.14

py38-django40
py39-django40
py310-django40
< 4.0.6

CVE-2022-34265
https://www.djangoproject.com/weblog/2022/jul/04/security-releases/
0ef3398e-da21-11ee-b23a-080027a5b8e9Django -- multiple vulnerabilities

Django reports:

CVE-2024-27351: Potential regular expression denial-of-service in django.utils.text.Truncator.words().


Discovery 2024-02-25
Entry 2024-03-04
py39-django32
py310-django32
py311-django32
< 3.2.25

py39-django42
py310-django42
py311-django42
< 4.2.11

py310-django50
py311-django50
< 5.0.3

CVE-2024-27351
https://www.djangoproject.com/weblog/2024/mar/04/security-releases/
0db46f84-b9fa-11ec-89df-080027240888Django -- multiple vulnerabilities

Django Release reports:

CVE-2022-28346: Potential SQL injection in QuerySet.annotate(), aggregate(), and extra().

CVE-2022-28347: Potential SQL injection via QuerySet.explain(**options) on PostgreSQL.


Discovery 2022-04-02
Entry 2022-04-12
py37-django22
py38-django22
py39-django22
py310-django22
< 2.2.28

py37-django32
py38-django32
py39-django32
py310-django32
< 3.2.13

py38-django40
py39-django40
py310-django40
< 4.0.4

CVE-2022-28346
CVE-2022-28347
https://www.djangoproject.com/weblog/2022/apr/11/security-releases/
3b47104f-1461-11ed-a0c5-080027240888Django -- multiple vulnerabilities

Django reports:

CVE-2022-36359: Potential reflected file download vulnerability in FileResponse.


Discovery 2022-08-01
Entry 2022-08-05
py38-django32
py39-django32
py310-django32
< 3.2.15

py38-django40
py39-django40
py310-django40
< 4.0.7

CVE-2022-36359
https://www.djangoproject.com/weblog/2022/aug/03/security-releases/
e0f6215b-c59e-11ee-a6db-080027a5b8e9Django -- multiple vulnerabilities

Django reports:

CVE-2024-24680:Potential denial-of-service in intcomma template filter.


Discovery 2024-01-09
Entry 2024-02-07
py39-django32
py310-django32
py311-django32
< 3.2.24

py39-django42
py310-django42
py311-django42
< 4.2.8

py311-django50
< 5.0.2

CVE-2024-24680
https://www.djangoproject.com/weblog/2024/feb/06/security-releases/
4ee7fa77-19a6-11ee-8a05-080027eda32cDjango -- multiple vulnerabilities

Django reports:

CVE-2023-36053: Potential regular expression denial of service vulnerability in EmailValidator/URLValidator.


Discovery 2023-07-01
Entry 2023-07-03
py38-django32
py39-django32
py310-django32
py311-django32
< 3.2.20

py38-django41
py39-django41
py310-django41
py311-django41
< 4.1.10

py38-django42
py39-django42
py310-django42
py311-django42
< 4.2.3

CVE-2023-36053
https://www.djangoproject.com/weblog/2023/jul/03/security-releases/
d3e023fb-6e88-11ec-b948-080027240888Django -- multiple vulnerabilities

Django Release reports:

CVE-2021-45115: Denial-of-service possibility in UserAttributeSimilarityValidator.

CVE-2021-45116: Potential information disclosure in dictsort template filter.

CVE-2021-45452: Potential directory-traversal via Storage.save().


Discovery 2021-12-20
Entry 2022-01-06
py37-django22
py38-django22
py39-django22
< 2.2.26

py37-django32
py38-django32
py39-django32
< 3.2.11

py37-django40
py38-django40
py39-django40
< 4.0.1

CVE-2021-45115
CVE-2021-45116
CVE-2021-45452
https://www.djangoproject.com/weblog/2022/jan/04/security-releases/
f4f15051-4574-11ed-81a1-080027881239Django -- multiple vulnerabilities

Django reports:

CVE-2022-41323: Potential denial-of-service vulnerability in internationalized URLs.


Discovery 2022-09-23
Entry 2022-10-06
py37-django32
py38-django32
py39-django32
py310-django32
< 3.2.16

py38-django40
py39-django40
py310-django40
< 4.0.8

py38-django41
py39-django41
py310-django41
< 4.1.2

CVE-2022-41323
https://www.djangoproject.com/weblog/2022/oct/04/security-releases/
4f254817-6318-11ee-b2ff-080027de9982Django -- multiple vulnerabilities

Django reports:

CVE-2023-43665: Denial-of-service possibility in django.utils.text.Truncator.


Discovery 2023-10-01
Entry 2023-10-05
py39-django32
py310-django32
py311-django32
< 3.2.22

py39-django41
py310-django41
py311-django41
< 4.1.12

py39-django42
py310-django42
py311-django42
< 4.2.6

CVE-2023-43665
https://www.djangoproject.com/weblog/2023/oct/04/security-releases/