6.1
MEDIUM
CVE-2020-13596
Django ForeignKeyRawIdWidget Remote Code Execution
Description

An issue was discovered in Django 2.2 before 2.2.13 and 3.0 before 3.0.7. Query parameters generated by the Django admin ForeignKeyRawIdWidget were not properly URL encoded, leading to a possibility of an XSS attack.

INFO

Published Date :

June 3, 2020, 2:15 p.m.

Last Modified :

Nov. 7, 2023, 3:16 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-13596 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-13596 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp steelstore_cloud_integrated_storage
2 Netapp sra_plugin
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Oracle zfs_storage_appliance_kit
1 Debian debian_linux
1 Djangoproject django
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

The following application has different endpoints to retrieve and manage API vulnerabilities from the NATIONAL VULNERABILITIES DATABASE (NVD), NIST. For more information: https://nvd.nist.gov/developers/vulnerabilities

Python Dockerfile

Updated: 1 year, 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 3:46 p.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-13596 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-13596 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4A2AP4T7RKPBCLTI2NNQG3T6MINDUUMZ/ [No types assigned]
    Added Reference MITRE https://groups.google.com/forum/#%21msg/django-announce/pPEmb2ot4Fo/X-SMalYSBAAJ [No types assigned]
    Removed Reference MITRE https://groups.google.com/forum/#!msg/django-announce/pPEmb2ot4Fo/X-SMalYSBAAJ
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/4A2AP4T7RKPBCLTI2NNQG3T6MINDUUMZ/
  • Modified Analysis by [email protected]

    Sep. 02, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4A2AP4T7RKPBCLTI2NNQG3T6MINDUUMZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4A2AP4T7RKPBCLTI2NNQG3T6MINDUUMZ/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200611-0002/ No Types Assigned https://security.netapp.com/advisory/ntap-20200611-0002/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4381-1/ No Types Assigned https://usn.ubuntu.com/4381-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4381-2/ No Types Assigned https://usn.ubuntu.com/4381-2/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4705 No Types Assigned https://www.debian.org/security/2020/dsa-4705 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2021.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2021.html Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:sra_plugin:-:*:*:*:*:linux:*:* *cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:zfs_storage_appliance_kit:8.8:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 19, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4A2AP4T7RKPBCLTI2NNQG3T6MINDUUMZ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 18, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4705 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 11, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200611-0002/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4381-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4381-2/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 04, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://docs.djangoproject.com/en/3.0/releases/security/ No Types Assigned https://docs.djangoproject.com/en/3.0/releases/security/ Release Notes, Vendor Advisory
    Changed Reference Type https://groups.google.com/forum/#!msg/django-announce/pPEmb2ot4Fo/X-SMalYSBAAJ No Types Assigned https://groups.google.com/forum/#!msg/django-announce/pPEmb2ot4Fo/X-SMalYSBAAJ Release Notes, Third Party Advisory
    Changed Reference Type https://www.djangoproject.com/weblog/2020/jun/03/security-releases/ No Types Assigned https://www.djangoproject.com/weblog/2020/jun/03/security-releases/ Release Notes, Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* versions from (including) 2.2 up to (excluding) 2.2.13 *cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (excluding) 3.0.7
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-13596 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-13596 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.27 }} -0.07%

score

0.89421

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability