9.8
CRITICAL
CVE-2020-7471
Django PostgreSQL StringAgg SQL Injection Vulnerability
Description

Django 1.11 before 1.11.28, 2.2 before 2.2.10, and 3.0 before 3.0.3 allows SQL Injection if untrusted data is used as a StringAgg delimiter (e.g., in Django applications that offer downloads of data as a series of rows with a user-specified column delimiter). By passing a suitably crafted delimiter to a contrib.postgres.aggregates.StringAgg instance, it was possible to break escaping and inject malicious SQL.

INFO

Published Date :

Feb. 3, 2020, 12:15 p.m.

Last Modified :

Nov. 7, 2023, 3:26 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-7471 has a 44 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-7471 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Djangoproject django

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

NKU-COSC0030-实习实训

Python Dockerfile

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 8, 2024, 11:49 a.m. This repo has been linked 11 different CVEs too.

Collection of Django CVEs with PoCs

Dockerfile Python

Updated: 5 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : March 30, 2024, 11:34 p.m. This repo has been linked 5 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 4 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

None

Python HTML

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 17, 2023, 10:32 a.m. This repo has been linked 7 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

None

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 3, 2022, 7:11 p.m. This repo has been linked 61 different CVEs too.

Collect relevant poc, exp, tools and other private activities according to the public data to improve the work efficiency.

Python C++ PHP Rich Text Format C Ruby Perl CMake Assembly Shell

Updated: 1 year, 7 months ago
10 stars 0 fork 0 watcher
Born at : July 8, 2022, 1:41 p.m. This repo has been linked 28 different CVEs too.

PoC for CVE-2022-34265 (Django)

Dockerfile Python

Updated: 1 month, 1 week ago
123 stars 14 fork 14 watcher
Born at : July 7, 2022, 7:45 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

Django SQL Injection Vulnerability Environment.

Python

Updated: 8 months, 1 week ago
3 stars 1 fork 1 watcher
Born at : June 2, 2022, 7:13 a.m. This repo has been linked 3 different CVEs too.

None

Assembly Python Shell PHP C++ C Go

Updated: 1 week, 5 days ago
1 stars 0 fork 0 watcher
Born at : April 8, 2022, 10:20 a.m. This repo has been linked 126 different CVEs too.

POC集合,框架nday漏洞利用

Updated: 2 weeks, 1 day ago
373 stars 49 fork 49 watcher
Born at : April 4, 2022, 5:54 a.m. This repo has been linked 105 different CVEs too.

安全类各家文库大乱斗

HTML CSS JavaScript Go Python Shell C

Updated: 1 week, 6 days ago
856 stars 214 fork 214 watcher
Born at : Feb. 15, 2022, 3:14 a.m. This repo has been linked 568 different CVEs too.

None

Python HTML CSS JavaScript

Updated: 2 years, 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 9, 2022, 2:14 p.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-7471 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-7471 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://groups.google.com/forum/#%21topic/django-announce/X45S86X5bZI [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4A2AP4T7RKPBCLTI2NNQG3T6MINDUUMZ/ [No types assigned]
    Removed Reference MITRE https://groups.google.com/forum/#!topic/django-announce/X45S86X5bZI
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/4A2AP4T7RKPBCLTI2NNQG3T6MINDUUMZ/
  • CVE Modified by [email protected]

    Jun. 19, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4A2AP4T7RKPBCLTI2NNQG3T6MINDUUMZ/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 01, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202004-17 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 24, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200221-0006/ [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 19, 2020

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2020/Feb/30 [No Types Assigned]
    Added Reference https://www.debian.org/security/2020/dsa-4629 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 06, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4264-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 06, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/02/03/1 No Types Assigned http://www.openwall.com/lists/oss-security/2020/02/03/1 Mailing List, Third Party Advisory
    Changed Reference Type https://docs.djangoproject.com/en/3.0/releases/security/ No Types Assigned https://docs.djangoproject.com/en/3.0/releases/security/ Vendor Advisory
    Changed Reference Type https://github.com/django/django/commit/eb31d845323618d688ad429479c6dda973056136 No Types Assigned https://github.com/django/django/commit/eb31d845323618d688ad429479c6dda973056136 Patch, Third Party Advisory
    Changed Reference Type https://groups.google.com/forum/#!topic/django-announce/X45S86X5bZI No Types Assigned https://groups.google.com/forum/#!topic/django-announce/X45S86X5bZI Mailing List, Third Party Advisory
    Changed Reference Type https://www.djangoproject.com/weblog/2020/feb/03/security-releases/ No Types Assigned https://www.djangoproject.com/weblog/2020/feb/03/security-releases/ Vendor Advisory
    Changed Reference Type https://www.openwall.com/lists/oss-security/2020/02/03/1 No Types Assigned https://www.openwall.com/lists/oss-security/2020/02/03/1 Mailing List, Third Party Advisory
    Added CWE NIST CWE-89
    Added CPE Configuration OR *cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* versions from (including) 1.11 up to (excluding) 1.11.28 *cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* versions from (including) 2.2 up to (excluding) 2.2.10 *cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* versions from (including) 3.0 up to (excluding) 3.0.3
  • CVE Modified by [email protected]

    Feb. 03, 2020

    Action Type Old Value New Value
    Added Reference https://github.com/django/django/commit/eb31d845323618d688ad429479c6dda973056136 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 03, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/02/03/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-7471 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.04 }} 0.29%

score

0.83889

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability