Vulnerabilities > Djangoproject > Django > 2.2.9

DATE CVE VULNERABILITY TITLE RISK
2020-02-03 CVE-2020-7471 SQL Injection vulnerability in Djangoproject Django
Django 1.11 before 1.11.28, 2.2 before 2.2.10, and 3.0 before 3.0.3 allows SQL Injection if untrusted data is used as a StringAgg delimiter (e.g., in Django applications that offer downloads of data as a series of rows with a user-specified column delimiter).
network
low complexity
djangoproject CWE-89
critical
9.8