5.3
MEDIUM
CVE-2024-27351
Apache Django Regular Expression Denial-of-Service Vulnerability
Description

In Django 3.2 before 3.2.25, 4.2 before 4.2.11, and 5.0 before 5.0.3, the django.utils.text.Truncator.words() method (with html=True) and the truncatewords_html template filter are subject to a potential regular expression denial-of-service attack via a crafted string. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232 and CVE-2023-43665.

INFO

Published Date :

March 15, 2024, 8:15 p.m.

Last Modified :

July 3, 2024, 1:50 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

1.6
Public PoC/Exploit Available at Github

CVE-2024-27351 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-27351 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Djangoproject django

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ini adalah repository kumpulan CVE v.5

allcve cve cvelist newcve

Updated: 1 month, 1 week ago
2 stars 0 fork 0 watcher
Born at : March 24, 2024, 3:01 p.m. This repo has been linked 1214 different CVEs too.

None

Updated: 4 weeks, 2 days ago
1 stars 0 fork 0 watcher
Born at : March 25, 2022, 2:53 a.m. This repo has been linked 9 different CVEs too.

https://twitch.tv/mdisec

Updated: 3 weeks, 2 days ago
1046 stars 124 fork 124 watcher
Born at : April 8, 2020, 6:44 p.m. This repo has been linked 10 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-27351 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-27351 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Jul. 03, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-1333
    Added CVSS V3.1 CISA-ADP AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 01, 2024

    Action Type Old Value New Value
    Added Reference MITRE http://www.openwall.com/lists/oss-security/2024/03/04/1 [No types assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZQJOMNRMVPCN5WMIZ7YSX5LQ7IR2NY4D/ [No types assigned]
  • CVE Modified by [email protected]

    Apr. 18, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SN2PLJGYSAAG5KUVIUFJYKD3BLQ4OSN6/ [No types assigned]
  • CVE Modified by [email protected]

    Apr. 13, 2024

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D2JIRXEDP4ZET5KFMAPPYSK663Q52NEX/ [No types assigned]
  • CVE Received by [email protected]

    Mar. 15, 2024

    Action Type Old Value New Value
    Added Description In Django 3.2 before 3.2.25, 4.2 before 4.2.11, and 5.0 before 5.0.3, the django.utils.text.Truncator.words() method (with html=True) and the truncatewords_html template filter are subject to a potential regular expression denial-of-service attack via a crafted string. NOTE: this issue exists because of an incomplete fix for CVE-2019-14232 and CVE-2023-43665.
    Added Reference MITRE https://groups.google.com/forum/#%21forum/django-announce [No types assigned]
    Added Reference MITRE https://docs.djangoproject.com/en/5.0/releases/security/ [No types assigned]
    Added Reference MITRE https://www.djangoproject.com/weblog/2024/mar/04/security-releases/ [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-27351 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-27351 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability