chatbot_ner icon indicating copy to clipboard operation
chatbot_ner copied to clipboard

CVE-2022-28347 (High) detected in Django-3.2.12-py3-none-any.whl

Open mend-bolt-for-github[bot] opened this issue 3 years ago • 0 comments

CVE-2022-28347 - High Severity Vulnerability

Vulnerable Library - Django-3.2.12-py3-none-any.whl

A high-level Python web framework that encourages rapid development and clean, pragmatic design.

Library home page: https://files.pythonhosted.org/packages/9c/0e/02b7eff8fac2c25ede489933d4e899f6e6f283ae8eaf5189431057c8d406/Django-3.2.12-py3-none-any.whl

Path to dependency file: /requirements.txt

Path to vulnerable library: /requirements.txt,/datastore

Dependency Hierarchy:

  • :x: Django-3.2.12-py3-none-any.whl (Vulnerable Library)

Found in HEAD commit: a835daa282bf10ee52224e097ff04df34ab7852d

Found in base branch: develop

Vulnerability Details

A SQL injection issue was discovered in QuerySet.explain() in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 before 4.0.4. This occurs by passing a crafted dictionary (with dictionary expansion) as the **options argument, and placing the injection payload in an option name.

Publish Date: 2022-04-12

URL: CVE-2022-28347

CVSS 3 Score Details (9.8)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: High
    • Integrity Impact: High
    • Availability Impact: High
For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28347

Release Date: 2022-04-12

Fix Resolution: Django - 2.2.28,3.2.13,4.0.4


Step up your Open Source Security Game with Mend here