FreshPorts - VuXML

This page displays vulnerability information about FreeBSD Ports.

The VUXML data was last processed by FreshPorts on 2024-03-28 15:43:32 UTC

List all Vulnerabilities, by package

List all Vulnerabilities, by date

k68

These are the vulnerabilities relating to the commit you have selected:

VuXML IDDescription
9c9ee9a6-ac5e-11ed-9323-080027d3a315Django -- multiple vulnerabilities

Django reports:

CVE-2023-24580: Potential denial-of-service vulnerability in file uploads.


Discovery 2023-02-01
Entry 2023-02-14
py37-django32
py38-django32
py39-django32
py310-django32
< 3.2.18

py38-django40
py39-django40
py310-django40
< 4.0.10

py38-django41
py39-django41
py310-django41
< 4.1.7

CVE-2023-24580
https://www.djangoproject.com/weblog/2023/feb/14/security-releases/
3b47104f-1461-11ed-a0c5-080027240888Django -- multiple vulnerabilities

Django reports:

CVE-2022-36359: Potential reflected file download vulnerability in FileResponse.


Discovery 2022-08-01
Entry 2022-08-05
py38-django32
py39-django32
py310-django32
< 3.2.15

py38-django40
py39-django40
py310-django40
< 4.0.7

CVE-2022-36359
https://www.djangoproject.com/weblog/2022/aug/03/security-releases/
f4f15051-4574-11ed-81a1-080027881239Django -- multiple vulnerabilities

Django reports:

CVE-2022-41323: Potential denial-of-service vulnerability in internationalized URLs.


Discovery 2022-09-23
Entry 2022-10-06
py37-django32
py38-django32
py39-django32
py310-django32
< 3.2.16

py38-django40
py39-django40
py310-django40
< 4.0.8

py38-django41
py39-django41
py310-django41
< 4.1.2

CVE-2022-41323
https://www.djangoproject.com/weblog/2022/oct/04/security-releases/
0db46f84-b9fa-11ec-89df-080027240888Django -- multiple vulnerabilities

Django Release reports:

CVE-2022-28346: Potential SQL injection in QuerySet.annotate(), aggregate(), and extra().

CVE-2022-28347: Potential SQL injection via QuerySet.explain(**options) on PostgreSQL.


Discovery 2022-04-02
Entry 2022-04-12
py37-django22
py38-django22
py39-django22
py310-django22
< 2.2.28

py37-django32
py38-django32
py39-django32
py310-django32
< 3.2.13

py38-django40
py39-django40
py310-django40
< 4.0.4

CVE-2022-28346
CVE-2022-28347
https://www.djangoproject.com/weblog/2022/apr/11/security-releases/
5be19b0d-fb85-11ec-95cd-080027b24e86Django -- multiple vulnerabilities

SO-AND-SO reports:

CVE-2022-34265: Potential SQL injection via Trunc(kind) and Extract(lookup_name) arguments.


Discovery 2022-06-21
Entry 2022-07-04
py37-django32
py38-django32
py39-django32
py310-django32
< 3.2.14

py38-django40
py39-django40
py310-django40
< 4.0.6

CVE-2022-34265
https://www.djangoproject.com/weblog/2022/jul/04/security-releases/
c49a880d-a5bb-11ed-aab5-080027de9982Django -- multiple vulnerabilities

Django reports:

CVE-2023-23969: Potential denial-of-service via Accept-Language headers.


Discovery 2023-02-01
Entry 2023-02-06
py37-django32
py38-django32
py39-django32
py310-django32
< 3.2.17

py38-django40
py39-django40
py310-django40
< 4.0.9

py38-django41
py39-django41
py310-django41
< 4.1.6

CVE-2023-23969
https://www.djangoproject.com/weblog/2023/feb/01/security-releases/