FreeBSD VuXML: Documenting security issues in FreeBSD and the FreeBSD Ports Collection

django -- multiple vulnerabilities

Affected packages
1.3 <= py23-django < 1.3.1
1.2 <= py23-django < 1.2.7
1.3 <= py24-django < 1.3.1
1.2 <= py24-django < 1.2.7
1.3 <= py25-django < 1.3.1
1.2 <= py25-django < 1.2.7
1.3 <= py26-django < 1.3.1
1.2 <= py26-django < 1.2.7
1.3 <= py27-django < 1.3.1
1.2 <= py27-django < 1.2.7
1.3 <= py30-django < 1.3.1
1.2 <= py30-django < 1.2.7
1.3 <= py31-django < 1.3.1
1.2 <= py31-django < 1.2.7
py23-django-devel < 16758,1
py24-django-devel < 16758,1
py25-django-devel < 16758,1
py26-django-devel < 16758,1
py27-django-devel < 16758,1
py30-django-devel < 16758,1
py31-django-devel < 16758,1

Details

VuXML ID d01d10c7-de2d-11e0-b215-00215c6a37bb
Discovery 2011-09-09
Entry 2011-09-13
Modified 2011-11-01

The Django project reports:

Please reference CVE/URL list for details

References

URL https://www.djangoproject.com/weblog/2011/sep/09/security-releases-issued/