CWE
89
Advisory Published
Advisory Published
Updated

CVE-2021-35042: SQL Injection

First published: Fri Jul 02 2021(Updated: )

Django 3.1.x before 3.1.13 and 3.2.x before 3.2.5 allows QuerySet.order_by SQL injection if order_by is untrusted input from a client of a web application.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
pip/Django>=3.0.0<3.1.13
3.1.13
pip/Django>=3.2.0<3.2.5
3.2.5
Djangoproject Django>=3.1<3.1.13
Djangoproject Django>=3.2<3.2.5
Fedoraproject Fedora=34
>=3.1<3.1.13
>=3.2<3.2.5
=34

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2021-35042.

  • What is the severity of CVE-2021-35042?

    The severity of CVE-2021-35042 is critical with a CVSS score of 9.8.

  • Which versions of Django are affected by CVE-2021-35042?

    Django versions 3.1.x before 3.1.13 and 3.2.x before 3.2.5 are affected by CVE-2021-35042.

  • What is the impact of CVE-2021-35042?

    CVE-2021-35042 allows SQL injection if untrusted input is used in the order_by parameter of QuerySet.order_by in a web application.

  • How can I fix CVE-2021-35042?

    To fix CVE-2021-35042, upgrade Django to version 3.1.13 or 3.2.5, depending on the installed version.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203