Lucene search

K
jvnJapan Vulnerability NotesJVN:12610194
HistoryJul 12, 2022 - 12:00 a.m.

JVN#12610194: Django Extract and Trunc functions vulnerable to SQL injection

2022-07-1200:00:00
Japan Vulnerability Notes
jvn.jp
25

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.157 Low

EPSS

Percentile

95.9%

Django provided by Django Software Foundation is a Web application framework. Extract and Trunc functions of Django used to treat date data contain an SQL injection vulnerability (CWE-89).

Impact

An attacker may execute an arbitrary SQL command. Data in websites built using the product may be altered or deleted by an attacker.

Solution

Update the software
Update the software to the latest version according to the information provided by the developer.

Products Affected

  • Django main development branch
  • Django 4.1 (currently at beta status)
  • Django 4.0
  • Django 3.2

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.157 Low

EPSS

Percentile

95.9%