Django Debug Mode Enabled

Severity: Low
Summary#

Invicti detected Django debug mode is enabled, so the target web server is disclosing some system information data in the HTTP response.

Debug mode enables extra debugging behaviors that assist developers, as well as attackers.

Impact#
An attacker can obtain information such as:
  • Exact Django & Python version.
  • Used database type, database user name, current database name.
  • Details of the Django project configuration.
  • Internal file paths.
  • Exception-generated source code, local variables and their values.
This information might help an attacker gain more information and potentially to focus on the development of further attacks to the target system.
Remediation#
Apply the following changes on your Django settings file to prevent this problem: set DEBUG option to False.

Build your resistance to threats. And save hundreds of hours each month.

Get a demo See how it works