Количество 16
Количество 16

CVE-2024-34064
Jinja is an extensible templating engine. The `xmlattr` filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, `/`, `>`, or `=`, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. The fix for CVE-2024-22195 only addressed spaces but not other characters. Accepting keys as user input is now explicitly considered an unintended use case of the `xmlattr` filter, and code that does so without otherwise validating the input should be flagged as insecure, regardless of Jinja version. Accepting _values_ as user input continues to be safe. This vulnerability is fixed in 3.1.4.

CVE-2024-34064
Jinja is an extensible templating engine. The `xmlattr` filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, `/`, `>`, or `=`, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. The fix for CVE-2024-22195 only addressed spaces but not other characters. Accepting keys as user input is now explicitly considered an unintended use case of the `xmlattr` filter, and code that does so without otherwise validating the input should be flagged as insecure, regardless of Jinja version. Accepting _values_ as user input continues to be safe. This vulnerability is fixed in 3.1.4.

CVE-2024-34064
Jinja is an extensible templating engine. The `xmlattr` filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, `/`, `>`, or `=`, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. The fix for CVE-2024-22195 only addressed spaces but not other characters. Accepting keys as user input is now explicitly considered an unintended use case of the `xmlattr` filter, and code that does so without otherwise validating the input should be flagged as insecure, regardless of Jinja version. Accepting _values_ as user input continues to be safe. This vulnerability is fixed in 3.1.4.

CVE-2024-34064
CVE-2024-34064
Jinja is an extensible templating engine. The `xmlattr` filter in affe ...

SUSE-SU-2024:1948-1
Security update for python-Jinja2

RLSA-2024:4231
Moderate: python-jinja2 security update

RLSA-2024:3820
Moderate: fence-agents security update
GHSA-h75v-3vvj-5mfj
Jinja vulnerable to HTML attribute injection when passing user input as keys to xmlattr filter
ELSA-2024-9150
ELSA-2024-9150: python-jinja2 security update (MODERATE)
ELSA-2024-4231
ELSA-2024-4231: python-jinja2 security update (MODERATE)
ELSA-2024-3820
ELSA-2024-3820: fence-agents security update (MODERATE)

BDU:2025-00945
Уязвимость инструмента для html-шаблонизации jinja, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю проводить межсайтовый скриптинг (XSS)

SUSE-SU-2024:1864-1
Security update for python-Jinja2

SUSE-SU-2024:1863-1
Security update for python-Jinja2

ROS-20250121-09
Множественные уязвимости python3-jinja2
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
![]() | CVE-2024-34064 Jinja is an extensible templating engine. The `xmlattr` filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, `/`, `>`, or `=`, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. The fix for CVE-2024-22195 only addressed spaces but not other characters. Accepting keys as user input is now explicitly considered an unintended use case of the `xmlattr` filter, and code that does so without otherwise validating the input should be flagged as insecure, regardless of Jinja version. Accepting _values_ as user input continues to be safe. This vulnerability is fixed in 3.1.4. | CVSS3: 5.4 | 0% Низкий | около 1 года назад |
![]() | CVE-2024-34064 Jinja is an extensible templating engine. The `xmlattr` filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, `/`, `>`, or `=`, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. The fix for CVE-2024-22195 only addressed spaces but not other characters. Accepting keys as user input is now explicitly considered an unintended use case of the `xmlattr` filter, and code that does so without otherwise validating the input should be flagged as insecure, regardless of Jinja version. Accepting _values_ as user input continues to be safe. This vulnerability is fixed in 3.1.4. | CVSS3: 5.4 | 0% Низкий | около 1 года назад |
![]() | CVE-2024-34064 Jinja is an extensible templating engine. The `xmlattr` filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, `/`, `>`, or `=`, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. The fix for CVE-2024-22195 only addressed spaces but not other characters. Accepting keys as user input is now explicitly considered an unintended use case of the `xmlattr` filter, and code that does so without otherwise validating the input should be flagged as insecure, regardless of Jinja version. Accepting _values_ as user input continues to be safe. This vulnerability is fixed in 3.1.4. | CVSS3: 5.4 | 0% Низкий | около 1 года назад |
![]() | CVSS3: 5.4 | 0% Низкий | 5 месяцев назад | |
CVE-2024-34064 Jinja is an extensible templating engine. The `xmlattr` filter in affe ... | CVSS3: 5.4 | 0% Низкий | около 1 года назад | |
![]() | SUSE-SU-2024:1948-1 Security update for python-Jinja2 | 0% Низкий | около 1 года назад | |
![]() | RLSA-2024:4231 Moderate: python-jinja2 security update | 0% Низкий | 11 месяцев назад | |
![]() | RLSA-2024:3820 Moderate: fence-agents security update | 0% Низкий | около 1 года назад | |
GHSA-h75v-3vvj-5mfj Jinja vulnerable to HTML attribute injection when passing user input as keys to xmlattr filter | CVSS3: 5.4 | 0% Низкий | около 1 года назад | |
ELSA-2024-9150 ELSA-2024-9150: python-jinja2 security update (MODERATE) | 7 месяцев назад | |||
ELSA-2024-4231 ELSA-2024-4231: python-jinja2 security update (MODERATE) | 12 месяцев назад | |||
ELSA-2024-3820 ELSA-2024-3820: fence-agents security update (MODERATE) | около 1 года назад | |||
![]() | BDU:2025-00945 Уязвимость инструмента для html-шаблонизации jinja, связанная с непринятием мер по защите структуры веб-страницы, позволяющая нарушителю проводить межсайтовый скриптинг (XSS) | CVSS3: 5.4 | 0% Низкий | около 1 года назад |
![]() | SUSE-SU-2024:1864-1 Security update for python-Jinja2 | около 1 года назад | ||
![]() | SUSE-SU-2024:1863-1 Security update for python-Jinja2 | около 1 года назад | ||
![]() | ROS-20250121-09 Множественные уязвимости python3-jinja2 | CVSS3: 7.3 | 5 месяцев назад |
Уязвимостей на страницу