Lucene search

K

Django Security Vulnerabilities

cve
cve

CVE-2024-32879

Python Social Auth is a social authentication/registration mechanism. Prior to version 5.4.1, due to default case-insensitive collation in MySQL or MariaDB databases, third-party authentication user IDs are not case-sensitive and could cause different IDs to match. This issue has been addressed by....

4.9CVSS

6.5AI Score

0.0004EPSS

2024-04-24 08:15 PM
41
cve
cve

CVE-2024-28865

django-wiki is a wiki system for Django. Installations of django-wiki prior to version 0.10.1 are vulnerable to maliciously crafted article content that can cause severe use of server CPU through a regular expression loop. Version 0.10.1 fixes this issue. As a workaround, close off access to...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-03-18 10:15 PM
49
cve
cve

CVE-2024-26164

Microsoft Django Backend for SQL Server Remote Code Execution...

8.8CVSS

9.3AI Score

0.0005EPSS

2024-03-12 05:15 PM
190
cve
cve

CVE-2024-2319

Cross-Site Scripting (XSS) vulnerability in the Django MarkdownX project, affecting version 4.0.2. An attacker could store a specially crafted JavaScript payload in the upload functionality due to lack of proper sanitisation of JavaScript...

5.4CVSS

5.2AI Score

0.0004EPSS

2024-03-08 02:15 PM
31
cve
cve

CVE-2024-24680

An issue was discovered in Django 3.2 before 3.2.24, 4.2 before 4.2.10, and Django 5.0 before 5.0.2. The intcomma template filter was subject to a potential denial-of-service attack when used with very long...

7.5CVSS

7.2AI Score

0.001EPSS

2024-02-06 10:16 PM
103
cve
cve

CVE-2024-22199

This package provides universal methods to use multiple template engines with the Fiber web framework using the Views interface. This vulnerability specifically impacts web applications that render user-supplied data through this template engine, potentially leading to the execution of malicious...

9.3CVSS

6AI Score

0.001EPSS

2024-01-11 06:15 PM
14
cve
cve

CVE-2023-43665

In Django 3.2 before 3.2.22, 4.1 before 4.1.12, and 4.2 before 4.2.6, the django.utils.text.Truncator chars() and words() methods (when used with html=True) are subject to a potential DoS (denial of service) attack via certain inputs with very long, potentially malformed HTML text. The chars() and....

7.5CVSS

6.8AI Score

0.029EPSS

2023-11-03 05:15 AM
108
cve
cve

CVE-2023-41164

In Django 3.2 before 3.2.21, 4.1 before 4.1.11, and 4.2 before 4.2.5, django.utils.encoding.uri_to_iri() is subject to a potential DoS (denial of service) attack via certain inputs with a very large number of Unicode...

7.5CVSS

7.2AI Score

0.001EPSS

2023-11-03 05:15 AM
95
cve
cve

CVE-2023-46695

An issue was discovered in Django 3.2 before 3.2.23, 4.1 before 4.1.13, and 4.2 before 4.2.7. The NFKC normalization is slow on Windows. As a consequence, django.contrib.auth.forms.UsernameField is subject to a potential DoS (denial of service) attack via certain inputs with a very large number of....

7.5CVSS

7.2AI Score

0.001EPSS

2023-11-02 06:15 AM
39
cve
cve

CVE-2021-46898

views/switch.py in django-grappelli (aka Django Grappelli) before 2.15.2 attempts to prevent external redirection with startswith("/") but this does not consider a protocol-relative URL (e.g., //example.com)...

6.1CVSS

6AI Score

0.001EPSS

2023-10-22 07:15 PM
40
cve
cve

CVE-2023-38941

django-sspanel v2022.2.2 was discovered to contain a remote command execution (RCE) vulnerability via the component sspanel/admin_view.py ->...

9.8CVSS

9.7AI Score

0.002EPSS

2023-08-04 12:15 AM
15
cve
cve

CVE-2023-36053

In Django 3.2 before 3.2.20, 4 before 4.1.10, and 4.2 before 4.2.3, EmailValidator and URLValidator are subject to a potential ReDoS (regular expression denial of service) attack via a very large number of domain name labels of emails and...

7.5CVSS

7.1AI Score

0.001EPSS

2023-07-03 01:15 PM
87
cve
cve

CVE-2023-33185

Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the SESEventWebhookView class intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests...

5.4CVSS

5.3AI Score

0.001EPSS

2023-05-26 09:15 PM
29
cve
cve

CVE-2023-31047

In Django 3.2 before 3.2.19, 4.x before 4.1.9, and 4.2 before 4.2.1, it was possible to bypass validation when using one form field to upload multiple files. This multiple upload has never been supported by forms.FileField or forms.ImageField (only the last uploaded file was validated). However,...

9.8CVSS

9.3AI Score

0.002EPSS

2023-05-07 02:15 AM
106
cve
cve

CVE-2017-20182

A vulnerability was found in Mobile Vikings Django AJAX Utilities up to 1.2.1 and classified as problematic. This issue affects the function Pagination of the file django_ajax/static/ajax-utilities/js/pagination.js of the component Backslash Handler. The manipulation of the argument url leads to...

6.1CVSS

6AI Score

0.001EPSS

2023-03-10 02:15 AM
32
cve
cve

CVE-2023-24580

An issue was discovered in the Multipart Request Parser in Django 3.2 before 3.2.18, 4.0 before 4.0.10, and 4.1 before 4.1.7. Passing certain inputs (e.g., an excessive number of parts) to multipart forms could result in too many open files or memory exhaustion, and provided a potential vector for....

7.5CVSS

7.3AI Score

0.002EPSS

2023-02-15 01:15 AM
111
cve
cve

CVE-2023-23969

In Django 3.2 before 3.2.17, 4.0 before 4.0.9, and 4.1 before 4.1.6, the parsed values of Accept-Language headers are cached in order to avoid repetitive parsing. This leads to a potential denial-of-service vector via excessive memory usage if the raw value of Accept-Language headers is very...

7.5CVSS

7.3AI Score

0.009EPSS

2023-02-01 07:15 PM
129
cve
cve

CVE-2016-15010

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as problematic was found in University of Cambridge django-ucamlookup up to 1.9.1. Affected by this vulnerability is an unknown functionality of the component Lookup Handler. The manipulation leads to cross site scripting. The attack can...

6.1CVSS

5.9AI Score

0.001EPSS

2023-01-05 09:15 AM
38
cve
cve

CVE-2022-4595

A vulnerability classified as problematic has been found in django-openipam. This affects an unknown part of the file openipam/report/templates/report/exposed_hosts.html. The manipulation of the argument description leads to cross site scripting. It is possible to initiate the attack remotely. The....

6.1CVSS

6AI Score

0.001EPSS

2022-12-18 11:15 AM
22
cve
cve

CVE-2022-4589

A vulnerability has been found in cyface Terms and Conditions Module up to 2.0.9 and classified as problematic. Affected by this vulnerability is the function returnTo of the file termsandconditions/views.py. The manipulation leads to open redirect. The attack can be launched remotely. Upgrading...

6.1CVSS

6.3AI Score

0.001EPSS

2022-12-17 01:15 PM
56
cve
cve

CVE-2022-4526

A vulnerability was found in django-photologue up to 3.15.1 and classified as problematic. Affected by this issue is some unknown functionality of the file photologue/templates/photologue/photo_detail.html of the component Default Template Handler. The manipulation of the argument object.caption...

6.1CVSS

5.8AI Score

0.001EPSS

2022-12-15 09:15 PM
52
cve
cve

CVE-2022-41323

In Django 3.2 before 3.2.16, 4.0 before 4.0.8, and 4.1 before 4.1.2, internationalized URLs were subject to a potential denial of service attack via the locale parameter, which is treated as a regular...

7.5CVSS

7.2AI Score

0.005EPSS

2022-10-16 06:15 AM
156
5
cve
cve

CVE-2022-42731

mfa/FIDO2.py in django-mfa2 before 2.5.1 and 2.6.x before 2.6.1 allows a replay attack that could be used to register another device for a user. The device registration challenge is not invalidated after...

7.5CVSS

7.3AI Score

0.001EPSS

2022-10-11 02:15 PM
46
cve
cve

CVE-2022-36359

An issue was discovered in the HTTP FileResponse class in Django 3.2 before 3.2.15 and 4.0 before 4.0.7. An application is vulnerable to a reflected file download (RFD) attack that sets the Content-Disposition header of a FileResponse when the filename is derived from user-supplied...

8.8CVSS

8.3AI Score

0.004EPSS

2022-08-03 02:15 PM
91
5
cve
cve

CVE-2018-25045

Django REST framework (aka django-rest-framework) before 3.9.1 allows XSS because the default DRF Browsable API view templates disable...

6.1CVSS

5.8AI Score

0.001EPSS

2022-07-23 02:15 AM
2087
23
cve
cve

CVE-2022-34265

An issue was discovered in Django 3.2 before 3.2.14 and 4.0 before 4.0.6. The Trunc() and Extract() database functions are subject to SQL injection if untrusted data is used as a kind/lookup_name value. Applications that constrain the lookup name and kind choice to a known safe list are...

9.8CVSS

9.5AI Score

0.138EPSS

2022-07-04 04:15 PM
160
18
cve
cve

CVE-2022-32996

The django-navbar-client package of v0.9.50 to v1.0.1 was discovered to contain a code execution backdoor via the request package. This vulnerability allows attackers to access sensitive user information and digital currency keys, as well as escalate...

9.8CVSS

9.8AI Score

0.003EPSS

2022-06-24 09:15 PM
44
5
cve
cve

CVE-2022-24840

django-s3file is a lightweight file upload input for Django and Amazon S3 . In versions prior to 5.5.1 it was possible to traverse the entire AWS S3 bucket and in most cases to access or delete files. If the AWS_LOCATION setting was set, traversal was limited to that location only. The issue was...

9.8CVSS

9.3AI Score

0.003EPSS

2022-06-09 04:15 AM
75
10
cve
cve

CVE-2022-24857

django-mfa3 is a library that implements multi factor authentication for the django web framework. It achieves this by modifying the regular login view. Django however has a second login view for its admin area. This second login view was not modified, so the multi factor authentication can be...

8.8CVSS

8.6AI Score

0.001EPSS

2022-04-15 07:15 PM
81
3
cve
cve

CVE-2022-28347

A SQL injection issue was discovered in QuerySet.explain() in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 before 4.0.4. This occurs by passing a crafted dictionary (with dictionary expansion) as the **options argument, and placing the injection payload in an option...

9.8CVSS

9.5AI Score

0.003EPSS

2022-04-12 05:15 AM
160
3
cve
cve

CVE-2022-28346

An issue was discovered in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 before 4.0.4. QuerySet.annotate(), aggregate(), and extra() methods are subject to SQL injection in column aliases via a crafted dictionary (with dictionary expansion) as the passed...

9.8CVSS

9.4AI Score

0.003EPSS

2022-04-12 05:15 AM
194
4
cve
cve

CVE-2022-22818

The {% debug %} template tag in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 before 4.0.2 does not properly encode the current context. This may lead to...

6.1CVSS

6.1AI Score

0.006EPSS

2022-02-03 02:15 AM
141
6
cve
cve

CVE-2022-23833

An issue was discovered in MultiPartParser in Django 2.2 before 2.2.27, 3.2 before 3.2.12, and 4.0 before 4.0.2. Passing certain inputs to multipart forms could result in an infinite loop when parsing...

7.5CVSS

7.2AI Score

0.018EPSS

2022-02-03 02:15 AM
117
4
cve
cve

CVE-2021-44649

Django CMS 3.7.3 does not validate the plugin_type parameter while generating error messages for an invalid plugin type, resulting in a Cross Site Scripting (XSS) vulnerability. The vulnerability allows an attacker to execute arbitrary JavaScript code in the web browser of the affected...

5.4CVSS

5.4AI Score

0.001EPSS

2022-01-12 01:15 PM
51
cve
cve

CVE-2021-45452

Storage.save in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1 allows directory traversal if crafted filenames are directly passed to...

5.3CVSS

5.3AI Score

0.001EPSS

2022-01-05 12:15 AM
114
cve
cve

CVE-2021-45116

An issue was discovered in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1. Due to leveraging the Django Template Language's variable resolution logic, the dictsort template filter was potentially vulnerable to information disclosure, or an unintended method call, if passed a...

7.5CVSS

7.1AI Score

0.001EPSS

2022-01-05 12:15 AM
118
cve
cve

CVE-2021-45115

An issue was discovered in Django 2.2 before 2.2.26, 3.2 before 3.2.11, and 4.0 before 4.0.1. UserAttributeSimilarityValidator incurred significant overhead in evaluating a submitted password that was artificially large in relation to the comparison values. In a situation where access to user...

7.5CVSS

7.3AI Score

0.002EPSS

2022-01-05 12:15 AM
128
cve
cve

CVE-2021-43410

Apache Airavata Django Portal allows CRLF log injection because of lack of escaping log statements. In particular, some HTTP request parameters are logged without first being escaped. Versions affected: master branch before commit 3c5d8c7 [1] of airavata-django-portal [1]...

5.3CVSS

5.5AI Score

0.002EPSS

2021-12-09 09:15 AM
17
cve
cve

CVE-2021-44420

In Django 2.2 before 2.2.25, 3.1 before 3.1.14, and 3.2 before 3.2.10, HTTP requests for URLs with trailing newlines could bypass upstream access control based on URL...

7.3CVSS

7.1AI Score

0.001EPSS

2021-12-08 12:15 AM
132
4
cve
cve

CVE-2021-3994

django-helpdesk is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site...

9.6CVSS

9.2AI Score

0.002EPSS

2021-12-01 11:15 AM
40
cve
cve

CVE-2021-25986

In Django-wiki, versions 0.0.20 to 0.7.8 are vulnerable to Stored Cross-Site Scripting (XSS) in Notifications Section. An attacker who has access to edit pages can inject JavaScript payload in the title field. When a victim gets a notification regarding the changes made in the application, the...

5.4CVSS

5.1AI Score

0.001EPSS

2021-11-23 08:15 PM
42
cve
cve

CVE-2021-3950

django-helpdesk is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site...

5.4CVSS

5.3AI Score

0.001EPSS

2021-11-19 12:15 PM
41
cve
cve

CVE-2021-3945

django-helpdesk is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site...

6.1CVSS

6.1AI Score

0.001EPSS

2021-11-13 09:15 AM
48
cve
cve

CVE-2021-35042

Django 3.1.x before 3.1.13 and 3.2.x before 3.2.5 allows QuerySet.order_by SQL injection if order_by is untrusted input from a client of a web...

9.8CVSS

9.7AI Score

0.003EPSS

2021-07-02 10:15 AM
130
7
cve
cve

CVE-2021-33571

In Django 2.2 before 2.2.24, 3.x before 3.1.12, and 3.2 before 3.2.4, URLValidator, validate_ipv4_address, and validate_ipv46_address do not prohibit leading zero characters in octal literals. This may allow a bypass of access control that is based on IP addresses. (validate_ipv4_address and...

7.5CVSS

7.4AI Score

0.002EPSS

2021-06-08 06:15 PM
136
7
cve
cve

CVE-2021-33203

Django before 2.2.24, 3.x before 3.1.12, and 3.2.x before 3.2.4 has a potential directory traversal via django.contrib.admindocs. Staff members could use the TemplateDetailView view to check the existence of arbitrary files. Additionally, if (and only if) the default admindocs templates have been.....

4.9CVSS

6.2AI Score

0.001EPSS

2021-06-08 06:15 PM
151
10
cve
cve

CVE-2021-32052

In Django 2.2 before 2.2.22, 3.1 before 3.1.10, and 3.2 before 3.2.2 (with Python 3.9.5+), URLValidator does not prohibit newlines and tabs (unless the URLField form field is used). If an application uses values with newlines in an HTTP response, header injection can occur. Django itself is...

6.1CVSS

6.8AI Score

0.002EPSS

2021-05-06 04:15 PM
136
1
cve
cve

CVE-2021-31542

In Django 2.2 before 2.2.21, 3.1 before 3.1.9, and 3.2 before 3.2.1, MultiPartParser, UploadedFile, and FieldFile allowed directory traversal via uploaded files with suitably crafted file...

7.5CVSS

7.4AI Score

0.002EPSS

2021-05-05 03:15 PM
121
5
cve
cve

CVE-2020-15225

django-filter is a generic system for filtering Django QuerySets based on user selections. In django-filter before version 2.4.0, automatically generated NumberFilter instances, whose value was later converted to an integer, were subject to potential DoS from maliciously input using exponential...

7.5CVSS

6.3AI Score

0.002EPSS

2021-04-29 09:15 PM
100
2
cve
cve

CVE-2021-30459

A SQL Injection issue in the SQL Panel in Jazzband Django Debug Toolbar before 1.11.1, 2.x before 2.2.1, and 3.x before 3.2.1 allows attackers to execute SQL statements by changing the raw_sql input field of the SQL explain, analyze, or select...

9.8CVSS

9.8AI Score

0.002EPSS

2021-04-14 06:15 PM
64
5
Total number of security vulnerabilities155