Логотип exploitDog
bind: "CVE-2024-34064"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2024-34064"

Количество 16

Количество 16

ubuntu логотип

CVE-2024-34064

около 1 года назад

Jinja is an extensible templating engine. The `xmlattr` filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, `/`, `>`, or `=`, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. The fix for CVE-2024-22195 only addressed spaces but not other characters. Accepting keys as user input is now explicitly considered an unintended use case of the `xmlattr` filter, and code that does so without otherwise validating the input should be flagged as insecure, regardless of Jinja version. Accepting _values_ as user input continues to be safe. This vulnerability is fixed in 3.1.4.

CVSS3: 5.4
EPSS: Низкий
redhat логотип

CVE-2024-34064

около 1 года назад

Jinja is an extensible templating engine. The `xmlattr` filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, `/`, `>`, or `=`, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. The fix for CVE-2024-22195 only addressed spaces but not other characters. Accepting keys as user input is now explicitly considered an unintended use case of the `xmlattr` filter, and code that does so without otherwise validating the input should be flagged as insecure, regardless of Jinja version. Accepting _values_ as user input continues to be safe. This vulnerability is fixed in 3.1.4.

CVSS3: 5.4
EPSS: Низкий
nvd логотип

CVE-2024-34064

около 1 года назад

Jinja is an extensible templating engine. The `xmlattr` filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, `/`, `>`, or `=`, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. The fix for CVE-2024-22195 only addressed spaces but not other characters. Accepting keys as user input is now explicitly considered an unintended use case of the `xmlattr` filter, and code that does so without otherwise validating the input should be flagged as insecure, regardless of Jinja version. Accepting _values_ as user input continues to be safe. This vulnerability is fixed in 3.1.4.

CVSS3: 5.4
EPSS: Низкий
msrc логотип

CVE-2024-34064

5 месяцев назад

CVSS3: 5.4
EPSS: Низкий
debian логотип

CVE-2024-34064

около 1 года назад

Jinja is an extensible templating engine. The `xmlattr` filter in affe ...

CVSS3: 5.4
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1948-1

около 1 года назад

Security update for python-Jinja2

EPSS: Низкий
rocky логотип

RLSA-2024:4231

11 месяцев назад

Moderate: python-jinja2 security update

EPSS: Низкий
rocky логотип

RLSA-2024:3820

около 1 года назад

Moderate: fence-agents security update

EPSS: Низкий
github логотип

GHSA-h75v-3vvj-5mfj

около 1 года назад

Jinja vulnerable to HTML attribute injection when passing user input as keys to xmlattr filter

CVSS3: 5.4
EPSS: Низкий
oracle-oval логотип

ELSA-2024-9150

7 месяцев назад

ELSA-2024-9150: python-jinja2 security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-4231

12 месяцев назад

ELSA-2024-4231: python-jinja2 security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2024-3820

около 1 года назад

ELSA-2024-3820: fence-agents security update (MODERATE)

EPSS: Низкий
fstec логотип

BDU:2025-00945

около 1 года назад

Уязвимость инструмента для html-шаблонизации jinja, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю проводить межсайтовый скриптинг (XSS)

CVSS3: 5.4
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1864-1

около 1 года назад

Security update for python-Jinja2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:1863-1

около 1 года назад

Security update for python-Jinja2

EPSS: Низкий
redos логотип

ROS-20250121-09

5 месяцев назад

Множественные уязвимости python3-jinja2

CVSS3: 7.3
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2024-34064

Jinja is an extensible templating engine. The `xmlattr` filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, `/`, `>`, or `=`, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. The fix for CVE-2024-22195 only addressed spaces but not other characters. Accepting keys as user input is now explicitly considered an unintended use case of the `xmlattr` filter, and code that does so without otherwise validating the input should be flagged as insecure, regardless of Jinja version. Accepting _values_ as user input continues to be safe. This vulnerability is fixed in 3.1.4.

CVSS3: 5.4
0%
Низкий
около 1 года назад
redhat логотип
CVE-2024-34064

Jinja is an extensible templating engine. The `xmlattr` filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, `/`, `>`, or `=`, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. The fix for CVE-2024-22195 only addressed spaces but not other characters. Accepting keys as user input is now explicitly considered an unintended use case of the `xmlattr` filter, and code that does so without otherwise validating the input should be flagged as insecure, regardless of Jinja version. Accepting _values_ as user input continues to be safe. This vulnerability is fixed in 3.1.4.

CVSS3: 5.4
0%
Низкий
около 1 года назад
nvd логотип
CVE-2024-34064

Jinja is an extensible templating engine. The `xmlattr` filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, `/`, `>`, or `=`, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. The fix for CVE-2024-22195 only addressed spaces but not other characters. Accepting keys as user input is now explicitly considered an unintended use case of the `xmlattr` filter, and code that does so without otherwise validating the input should be flagged as insecure, regardless of Jinja version. Accepting _values_ as user input continues to be safe. This vulnerability is fixed in 3.1.4.

CVSS3: 5.4
0%
Низкий
около 1 года назад
msrc логотип
CVSS3: 5.4
0%
Низкий
5 месяцев назад
debian логотип
CVE-2024-34064

Jinja is an extensible templating engine. The `xmlattr` filter in affe ...

CVSS3: 5.4
0%
Низкий
около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:1948-1

Security update for python-Jinja2

0%
Низкий
около 1 года назад
rocky логотип
RLSA-2024:4231

Moderate: python-jinja2 security update

0%
Низкий
11 месяцев назад
rocky логотип
RLSA-2024:3820

Moderate: fence-agents security update

0%
Низкий
около 1 года назад
github логотип
GHSA-h75v-3vvj-5mfj

Jinja vulnerable to HTML attribute injection when passing user input as keys to xmlattr filter

CVSS3: 5.4
0%
Низкий
около 1 года назад
oracle-oval логотип
ELSA-2024-9150

ELSA-2024-9150: python-jinja2 security update (MODERATE)

7 месяцев назад
oracle-oval логотип
ELSA-2024-4231

ELSA-2024-4231: python-jinja2 security update (MODERATE)

12 месяцев назад
oracle-oval логотип
ELSA-2024-3820

ELSA-2024-3820: fence-agents security update (MODERATE)

около 1 года назад
fstec логотип
BDU:2025-00945

Уязвимость инструмента для html-шаблонизации jinja, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю проводить межсайтовый скриптинг (XSS)

CVSS3: 5.4
0%
Низкий
около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:1864-1

Security update for python-Jinja2

около 1 года назад
suse-cvrf логотип
SUSE-SU-2024:1863-1

Security update for python-Jinja2

около 1 года назад
redos логотип
ROS-20250121-09

Множественные уязвимости python3-jinja2

CVSS3: 7.3
5 месяцев назад

Уязвимостей на страницу