Login
Newsletter
Werbung

Sicherheit: Cross-Site Scripting in Django
Aktuelle Meldungen Distributionen
Name: Cross-Site Scripting in Django
ID: FEDORA-2016-97ca9d52a4
Distribution: Fedora
Plattformen: Fedora 23
Datum: Di, 2. August 2016, 23:08
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6186
Applikationen: Django

Originalnachricht

Name        : python-django
Product : Fedora 23
Version : 1.8.14
Release : 1.fc23
URL : http://www.djangoproject.com/
Summary : A high-level Python Web framework
Description :
Django is a high-level Python Web framework that encourages rapid
development and a clean, pragmatic design. It focuses on automating as
much as possible and adhering to the DRY (Don't Repeat Yourself)
principle.

-------------------------------------------------------------------------------
-
Update Information:

fix CVE-2016-6186 (rhbz#1357701)
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1357701 - CVE-2016-6186 python-django: django: XSS in admin's
add/change related popup [fedora-all]
https://bugzilla.redhat.com/show_bug.cgi?id=1357701
-------------------------------------------------------------------------------
-

This update can be installed with the "yum" update program. Use
su -c 'yum update python-django' at the command line.
For more information, refer to "Managing Software with yum",
available at https://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list
package-announce@lists.fedoraproject.org
https://lists.fedoraproject.org/admin/lists/package-announce@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung