9.8
CRITICAL
CVE-2019-14234
Django PostgreSQL SQL Injection Vulnerability
Description

An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x before 2.2.4. Due to an error in shallow key transformation, key and index lookups for django.contrib.postgres.fields.JSONField, and key lookups for django.contrib.postgres.fields.HStoreField, were subject to SQL injection. This could, for example, be exploited via crafted use of "OR 1=1" in a key or index name to return all records, using a suitably crafted dictionary, with dictionary expansion, as the **kwargs passed to the QuerySet.filter() function.

INFO

Published Date :

Aug. 9, 2019, 1:15 p.m.

Last Modified :

Nov. 7, 2023, 3:04 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-14234 has a 18 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-14234 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Djangoproject django

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

日积月累 漏洞库

Updated: 4 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : April 21, 2024, 5:03 a.m. This repo has been linked 28 different CVEs too.

None

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2024, 10:07 a.m. This repo has been linked 161 different CVEs too.

日积月累 漏洞库

Updated: 2 months ago
9 stars 1 fork 1 watcher
Born at : Dec. 15, 2023, 9:20 a.m. This repo has been linked 28 different CVEs too.

POC-Django JSONField/HStoreField SQL Injection Vulnerability (CVE-2019-14234)

Python Dockerfile Shell

Updated: 8 months, 1 week ago
2 stars 0 fork 0 watcher
Born at : Sept. 15, 2023, 9:34 a.m. This repo has been linked 1 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 4 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

None

Python HTML

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 17, 2023, 10:32 a.m. This repo has been linked 7 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

A static analysis of vulnerabilities, Docker and Kubernetes cluster configuration detect toolkit based on the real penetration of cloud computing

cluster-analysis docker go kubernetes vesta vulnerability-scanners

Go Makefile Dockerfile Smarty

Updated: 2 weeks, 6 days ago
184 stars 22 fork 22 watcher
Born at : Dec. 3, 2022, 7:31 a.m. This repo has been linked 5 different CVEs too.

None

Updated: 2 years ago
0 stars 0 fork 0 watcher
Born at : Aug. 21, 2022, 4:55 a.m. This repo has been linked 30 different CVEs too.

Collect relevant poc, exp, tools and other private activities according to the public data to improve the work efficiency.

Python C++ PHP Rich Text Format C Ruby Perl CMake Assembly Shell

Updated: 1 year, 7 months ago
10 stars 0 fork 0 watcher
Born at : July 8, 2022, 1:41 p.m. This repo has been linked 28 different CVEs too.

vulcat可用于扫描Web端常见的CVE、CNVD等编号的漏洞,发现漏洞时会返回Payload信息。部分漏洞还支持命令行交互模式,可以持续利用漏洞

cnvd cve poc scanner security vulnerability cve-2021-42013 cve-2022-26134 cve-2020-9483 cve-2021-35042 cve-2018-7602 cve-2021-22205 cve-2021-43798 cve-2022-1388 cve-2020-10204 cnvd-2021-28277 cve-2021-3223 cve-2021-21234 cve-2019-15642 exp

Python HTML JavaScript TypeScript

Updated: 2 weeks ago
121 stars 17 fork 17 watcher
Born at : April 10, 2022, 1:14 p.m. This repo has been linked 82 different CVEs too.

一个Vulhub漏洞复现知识库

vulnerability exploit

Updated: 1 week, 6 days ago
448 stars 87 fork 87 watcher
Born at : March 3, 2022, 8:38 a.m. This repo has been linked 171 different CVEs too.

一个漏洞POC知识库 目前数量 1000+

poc

Updated: 1 week, 6 days ago
3417 stars 682 fork 682 watcher
Born at : Feb. 20, 2022, 6:43 a.m. This repo has been linked 405 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 6 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

None

Updated: 1 month, 1 week ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-14234 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-14234 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://groups.google.com/forum/#%21topic/django-announce/jIoju2-KLDs [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/STVX7X7IDWAH5SKE6MBMY3TEI6ZODBTK/ [No types assigned]
    Removed Reference MITRE https://groups.google.com/forum/#!topic/django-announce/jIoju2-KLDs
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/STVX7X7IDWAH5SKE6MBMY3TEI6ZODBTK/
  • CVE Modified by [email protected]

    May. 01, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202004-17 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 28, 2019

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20190828-0002/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 19, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html Mailing List, Third Party Advisory
    Changed Reference Type https://docs.djangoproject.com/en/dev/releases/security/ No Types Assigned https://docs.djangoproject.com/en/dev/releases/security/ Vendor Advisory
    Changed Reference Type https://groups.google.com/forum/#!topic/django-announce/jIoju2-KLDs No Types Assigned https://groups.google.com/forum/#!topic/django-announce/jIoju2-KLDs Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/STVX7X7IDWAH5SKE6MBMY3TEI6ZODBTK/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/STVX7X7IDWAH5SKE6MBMY3TEI6ZODBTK/ Mailing List, Third Party Advisory
    Changed Reference Type https://seclists.org/bugtraq/2019/Aug/15 No Types Assigned https://seclists.org/bugtraq/2019/Aug/15 Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2019/dsa-4498 No Types Assigned https://www.debian.org/security/2019/dsa-4498 Third Party Advisory
    Changed Reference Type https://www.djangoproject.com/weblog/2019/aug/01/security-releases/ No Types Assigned https://www.djangoproject.com/weblog/2019/aug/01/security-releases/ Vendor Advisory
    Added CWE CWE-89
    Added CPE Configuration OR *cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* versions from (including) 1.11 up to (excluding) 1.11.23 *cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* versions from (including) 2.1 up to (excluding) 2.1.11 *cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* versions from (including) 2.2 up to (excluding) 2.2.4
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 15, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/STVX7X7IDWAH5SKE6MBMY3TEI6ZODBTK/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 14, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00025.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 12, 2019

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2019/dsa-4498 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 12, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Aug/15 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-14234 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.77 }} 0.23%

score

0.81342

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability