Vulnerability CVE-2022-28346


Published: 2022-04-12

Description:
An issue was discovered in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 before 4.0.4. QuerySet.annotate(), aggregate(), and extra() methods are subject to SQL injection in column aliases via a crafted dictionary (with dictionary expansion) as the passed **kwargs.

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Djangoproject -> Django 
Debian -> Debian linux 

 References:
http://www.openwall.com/lists/oss-security/2022/04/11/1
https://docs.djangoproject.com/en/4.0/releases/security/
https://www.djangoproject.com/weblog/2022/apr/11/security-releases/
https://groups.google.com/forum/#!forum/django-announce
https://lists.debian.org/debian-lts-announce/2022/04/msg00013.html

Copyright 2024, cxsecurity.com

 

Back to Top