9.8
CRITICAL
CVE-2024-42005
Django JSONField SQL Injection
Description

An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. QuerySet.values() and values_list() methods on models with a JSONField are subject to SQL injection in column aliases via a crafted JSON object key as a passed *arg.

INFO

Published Date :

Aug. 7, 2024, 3:15 p.m.

Last Modified :

Sept. 3, 2024, 6:35 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-42005 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Djangoproject django
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-42005.

URL Resource
https://docs.djangoproject.com/en/dev/releases/security/ Patch Vendor Advisory
https://groups.google.com/forum/#%21forum/django-announce Not Applicable
https://www.djangoproject.com/weblog/2024/aug/06/security-releases/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-42005 vulnerability anywhere in the article.

  • Cybersecurity News
Webmin/Virtualmin Vulnerability Opens Door to Loop DoS Attacks (CVE-2024-2169)

System administrators and web hosting providers relying on the popular Webmin and Virtualmin control panels are urged to take immediate action following the disclosure of a critical vulnerability that ... Read more

Published Date: Sep 05, 2024 (2 weeks ago)
  • Cybersecurity News
Urgent Edge Security Update: Microsoft Patches Zero-day & RCE Vulnerabilities

Microsoft has released an urgent security update for its Edge browser, patching a critical vulnerability that is currently being exploited by malicious actors. This zero-day flaw, tracked as CVE-2024- ... Read more

Published Date: Aug 23, 2024 (3 weeks, 5 days ago)
  • Cybersecurity News
Critical Vulnerabilities Uncovered in Progress WhatsUp Gold (CVE-2024-6670 & CVE-2024-6671)

The Progress WhatsUp Gold team has recently disclosed multiple critical vulnerabilities affecting all versions of the software released before 2024.0.0. These vulnerabilities, identified as CVE-2024-6 ... Read more

Published Date: Aug 23, 2024 (3 weeks, 5 days ago)
  • Cybersecurity News
Django Releases Security Updates to Address Critical Flaw (CVE-2024-42005, CVSS 9.8)

The Django team has issued security updates for Django 5.0.8 and 4.2.15 to address multiple vulnerabilities, including potential denial-of-service (DoS) attacks and a critical SQL injection vulnerabil ... Read more

Published Date: Aug 10, 2024 (1 month, 1 week ago)

The following table lists the changes that have been made to the CVE-2024-42005 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Sep. 03, 2024

    Action Type Old Value New Value
    Added CWE CISA-ADP CWE-89
    Added CVSS V3.1 CISA-ADP AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://docs.djangoproject.com/en/dev/releases/security/ No Types Assigned https://docs.djangoproject.com/en/dev/releases/security/ Patch, Vendor Advisory
    Changed Reference Type https://groups.google.com/forum/#%21forum/django-announce No Types Assigned https://groups.google.com/forum/#%21forum/django-announce Not Applicable
    Changed Reference Type https://www.djangoproject.com/weblog/2024/aug/06/security-releases/ No Types Assigned https://www.djangoproject.com/weblog/2024/aug/06/security-releases/ Vendor Advisory
    Added CWE NIST CWE-89
    Added CPE Configuration OR *cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.2.15 *cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:* versions from (including) 5.0 up to (excluding) 5.0.8
  • CVE Received by [email protected]

    Aug. 07, 2024

    Action Type Old Value New Value
    Added Description An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. QuerySet.values() and values_list() methods on models with a JSONField are subject to SQL injection in column aliases via a crafted JSON object key as a passed *arg.
    Added Reference MITRE https://docs.djangoproject.com/en/dev/releases/security/ [No types assigned]
    Added Reference MITRE https://groups.google.com/forum/#%21forum/django-announce [No types assigned]
    Added Reference MITRE https://www.djangoproject.com/weblog/2024/aug/06/security-releases/ [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-42005 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability