Description

An issue was discovered in Django 3.2 before 3.2.14 and 4.0 before 4.0.6. The Trunc() and Extract() database functions are subject to SQL injection if untrusted data is used as a kind/lookup_name value. Applications that constrain the lookup name and kind choice to a known safe list are unaffected.

INFO

Published Date :

July 4, 2022, 4:15 p.m.

Last Modified :

Nov. 7, 2023, 3:48 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-34265 has a 23 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-34265 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Djangoproject django

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Collection of Django CVEs with PoCs

Dockerfile Python

Updated: 5 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : March 30, 2024, 11:34 p.m. This repo has been linked 5 different CVEs too.

All CVE - PoC in GitHub

poc proofofconcept tester allcve cvegithub cvenew cvepoc cveupdate

Updated: 3 weeks, 2 days ago
5 stars 2 fork 2 watcher
Born at : March 22, 2024, 3:58 p.m. This repo has been linked 928 different CVEs too.

None

Updated: 6 months ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2024, 10:07 a.m. This repo has been linked 161 different CVEs too.

Analysis and replication of CVE-2022-23988 and CVE-2022-34265

Dockerfile PHP CSS JavaScript HTML SCSS Python TeX

Updated: 11 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 12, 2023, 3:58 p.m. This repo has been linked 2 different CVEs too.

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 3 weeks ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

None

Python HTML

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 17, 2023, 10:32 a.m. This repo has been linked 7 different CVEs too.

🛢 [Hackathon] Gazprom Neft Hackathon: Solution

Updated: 11 months, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : April 16, 2023, 8:50 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

None

Dockerfile Python

Updated: 1 year, 11 months ago
1 stars 0 fork 0 watcher
Born at : Sept. 8, 2022, 9:22 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 10 months ago
0 stars 0 fork 0 watcher
Born at : Aug. 28, 2022, 11:54 a.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-34265 vulnerability anywhere in the article.

  • Cybersecurity News
Django Releases Security Updates to Address Critical Flaw (CVE-2024-42005, CVSS 9.8)

The Django team has issued security updates for Django 5.0.8 and 4.2.15 to address multiple vulnerabilities, including potential denial-of-service (DoS) attacks and a critical SQL injection vulnerabil ... Read more

Published Date: Aug 10, 2024 (1 month, 1 week ago)

The following table lists the changes that have been made to the CVE-2022-34265 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://groups.google.com/forum/#%21forum/django-announce [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HWY6DQWRVBALV73BPUVBXC3QIYUM24IK/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LTZVAKU5ALQWOKFTPISE257VCVIYGFQI/ [No types assigned]
    Removed Reference MITRE https://groups.google.com/forum/#!forum/django-announce
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/HWY6DQWRVBALV73BPUVBXC3QIYUM24IK/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/LTZVAKU5ALQWOKFTPISE257VCVIYGFQI/
  • CVE Modified by [email protected]

    Apr. 28, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/LTZVAKU5ALQWOKFTPISE257VCVIYGFQI/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 28, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/HWY6DQWRVBALV73BPUVBXC3QIYUM24IK/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 26, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220818-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20220818-0006/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5254 No Types Assigned https://www.debian.org/security/2022/dsa-5254 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 16, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5254 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 18, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220818-0006/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 13, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://docs.djangoproject.com/en/4.0/releases/security/ No Types Assigned https://docs.djangoproject.com/en/4.0/releases/security/ Patch, Vendor Advisory
    Changed Reference Type https://groups.google.com/forum/#!forum/django-announce No Types Assigned https://groups.google.com/forum/#!forum/django-announce Mailing List, Third Party Advisory
    Changed Reference Type https://www.djangoproject.com/weblog/2022/jul/04/security-releases/ No Types Assigned https://www.djangoproject.com/weblog/2022/jul/04/security-releases/ Patch, Vendor Advisory
    Added CWE NIST CWE-89
    Added CPE Configuration OR *cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* versions from (including) 3.2 up to (excluding) 3.2.14 *cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* versions from (including) 4.0 up to (excluding) 4.0.6
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-34265 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

13.82 }} -4.51%

score

0.95691

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability