4.9
MEDIUM
CVE-2021-33203
Django AdminDocs Directory Traversal Vulnerability
Description

Django before 2.2.24, 3.x before 3.1.12, and 3.2.x before 3.2.4 has a potential directory traversal via django.contrib.admindocs. Staff members could use the TemplateDetailView view to check the existence of arbitrary files. Additionally, if (and only if) the default admindocs templates have been customized by application developers to also show file contents, then not only the existence but also the file contents would have been exposed. In other words, there is directory traversal outside of the template root directories.

INFO

Published Date :

June 8, 2021, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:35 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2021-33203 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Djangoproject django
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-33203 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-33203 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://groups.google.com/forum/#%21forum/django-announce [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/B4SQG2EAF4WCI2SLRL6XRDJ3RPK3ZRDV/ [No types assigned]
    Removed Reference MITRE https://groups.google.com/forum/#!forum/django-announce
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/B4SQG2EAF4WCI2SLRL6XRDJ3RPK3ZRDV/
  • Modified Analysis by [email protected]

    Feb. 25, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/B4SQG2EAF4WCI2SLRL6XRDJ3RPK3ZRDV/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/B4SQG2EAF4WCI2SLRL6XRDJ3RPK3ZRDV/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 11, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/B4SQG2EAF4WCI2SLRL6XRDJ3RPK3ZRDV/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 16, 2021

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:N/A:N)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://security.netapp.com/advisory/ntap-20210727-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20210727-0004/ Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 30, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20210727-0004/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 21, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://docs.djangoproject.com/en/3.2/releases/security/ No Types Assigned https://docs.djangoproject.com/en/3.2/releases/security/ Patch, Vendor Advisory
    Changed Reference Type https://groups.google.com/forum/#!forum/django-announce No Types Assigned https://groups.google.com/forum/#!forum/django-announce Release Notes, Third Party Advisory
    Changed Reference Type https://www.djangoproject.com/weblog/2021/jun/02/security-releases/ No Types Assigned https://www.djangoproject.com/weblog/2021/jun/02/security-releases/ Patch, Vendor Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* versions up to (excluding) 2.2.24 *cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.1.12 *cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* versions from (including) 3.2.0 up to (excluding) 3.2.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-33203 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.01%

score

0.42947

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability