CVE-2022-28347

A SQL injection issue was discovered in QuerySet.explain() in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 before 4.0.4. This occurs by passing a crafted dictionary (with dictionary expansion) as the **options argument, and placing the injection payload in an option name.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*
cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:45

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HWY6DQWRVBALV73BPUVBXC3QIYUM24IK/', 'name': 'FEDORA-2023-8fed428c5e', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://groups.google.com/forum/#!forum/django-announce', 'name': 'https://groups.google.com/forum/#!forum/django-announce', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'MISC'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LTZVAKU5ALQWOKFTPISE257VCVIYGFQI/', 'name': 'FEDORA-2023-a53ab7c969', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HWY6DQWRVBALV73BPUVBXC3QIYUM24IK/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LTZVAKU5ALQWOKFTPISE257VCVIYGFQI/ -
  • () https://groups.google.com/forum/#%21forum/django-announce -

28 Apr 2023, 05:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LTZVAKU5ALQWOKFTPISE257VCVIYGFQI/ -

28 Apr 2023, 04:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HWY6DQWRVBALV73BPUVBXC3QIYUM24IK/ -

08 Nov 2022, 02:21

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
First Time Debian debian Linux
Debian
References (DEBIAN) https://www.debian.org/security/2022/dsa-5254 - (DEBIAN) https://www.debian.org/security/2022/dsa-5254 - Third Party Advisory

16 Oct 2022, 00:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5254 -

19 Apr 2022, 15:49

Type Values Removed Values Added
First Time Djangoproject
Djangoproject django
CWE CWE-89
CPE cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
References (MISC) https://groups.google.com/forum/#!forum/django-announce - (MISC) https://groups.google.com/forum/#!forum/django-announce - Mailing List, Third Party Advisory
References (MISC) https://docs.djangoproject.com/en/4.0/releases/security/ - (MISC) https://docs.djangoproject.com/en/4.0/releases/security/ - Patch, Vendor Advisory
References (MISC) http://www.openwall.com/lists/oss-security/2022/04/11/1 - (MISC) http://www.openwall.com/lists/oss-security/2022/04/11/1 - Mailing List, Patch, Third Party Advisory
References (MISC) https://www.djangoproject.com/weblog/2022/apr/11/security-releases/ - (MISC) https://www.djangoproject.com/weblog/2022/apr/11/security-releases/ - Patch, Vendor Advisory

12 Apr 2022, 09:07

Type Values Removed Values Added
New CVE

Information

Published : 2022-04-12 05:15

Updated : 2023-12-10 14:22


NVD link : CVE-2022-28347

Mitre link : CVE-2022-28347

CVE.ORG link : CVE-2022-28347


JSON object : View

Products Affected

debian

  • debian_linux

djangoproject

  • django
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')