Логотип exploitDog
bind:"BDU:2025-00113" OR bind:"CVE-2024-56326"
Консоль
Логотип exploitDog

exploitDog

bind:"BDU:2025-00113" OR bind:"CVE-2024-56326"

Количество 16

Количество 16

fstec логотип

BDU:2025-00113

6 месяцев назад

Уязвимость метода str.format() инструмента для html-шаблонизации jinja, позволяющая нарушителю обойти защитный механизм песочницы, выполнить произвольный код или вызвать отказ в обслуживании

CVSS3: 7.3
EPSS: Низкий
redos логотип

ROS-20250121-09

5 месяцев назад

Множественные уязвимости python3-jinja2

CVSS3: 7.3
EPSS: Низкий
ubuntu логотип

CVE-2024-56326

6 месяцев назад

Jinja is an extensible templating engine. Prior to 3.1.5, An oversight in how the Jinja sandboxed environment detects calls to str.format allows an attacker that controls the content of a template to execute arbitrary Python code. To exploit the vulnerability, an attacker needs to control the content of a template. Whether that is the case depends on the type of application using Jinja. This vulnerability impacts users of applications which execute untrusted templates. Jinja's sandbox does catch calls to str.format and ensures they don't escape the sandbox. However, it's possible to store a reference to a malicious string's format method, then pass that to a filter that calls it. No such filters are built-in to Jinja, but could be present through custom filters in an application. After the fix, such indirect calls are also handled by the sandbox. This vulnerability is fixed in 3.1.5.

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2024-56326

6 месяцев назад

Jinja is an extensible templating engine. Prior to 3.1.5, An oversight in how the Jinja sandboxed environment detects calls to str.format allows an attacker that controls the content of a template to execute arbitrary Python code. To exploit the vulnerability, an attacker needs to control the content of a template. Whether that is the case depends on the type of application using Jinja. This vulnerability impacts users of applications which execute untrusted templates. Jinja's sandbox does catch calls to str.format and ensures they don't escape the sandbox. However, it's possible to store a reference to a malicious string's format method, then pass that to a filter that calls it. No such filters are built-in to Jinja, but could be present through custom filters in an application. After the fix, such indirect calls are also handled by the sandbox. This vulnerability is fixed in 3.1.5.

CVSS3: 6.3
EPSS: Низкий
nvd логотип

CVE-2024-56326

6 месяцев назад

Jinja is an extensible templating engine. Prior to 3.1.5, An oversight in how the Jinja sandboxed environment detects calls to str.format allows an attacker that controls the content of a template to execute arbitrary Python code. To exploit the vulnerability, an attacker needs to control the content of a template. Whether that is the case depends on the type of application using Jinja. This vulnerability impacts users of applications which execute untrusted templates. Jinja's sandbox does catch calls to str.format and ensures they don't escape the sandbox. However, it's possible to store a reference to a malicious string's format method, then pass that to a filter that calls it. No such filters are built-in to Jinja, but could be present through custom filters in an application. After the fix, such indirect calls are also handled by the sandbox. This vulnerability is fixed in 3.1.5.

CVSS3: 7.8
EPSS: Низкий
msrc логотип

CVE-2024-56326

5 месяцев назад

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2024-56326

6 месяцев назад

Jinja is an extensible templating engine. Prior to 3.1.5, An oversight ...

CVSS3: 7.8
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0029-1

5 месяцев назад

Security update for python-Jinja2

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0016-1

5 месяцев назад

Security update for python-Jinja2

EPSS: Низкий
rocky логотип

RLSA-2025:0711

4 месяца назад

Important: python-jinja2 security update

EPSS: Низкий
github логотип

GHSA-q2x7-8rv6-6q7h

6 месяцев назад

Jinja has a sandbox breakout through indirect reference to format method

CVSS3: 7.8
EPSS: Низкий
oracle-oval логотип

ELSA-2025-1250

4 месяца назад

ELSA-2025-1250: python-jinja2 security update (MODERATE)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-0711

5 месяцев назад

ELSA-2025-0711: python-jinja2 security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2025-0667

5 месяцев назад

ELSA-2025-0667: python-jinja2 security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2025:0006-1

6 месяцев назад

Security update for python-Jinja2

EPSS: Низкий
oracle-oval логотип

ELSA-2025-0308

5 месяцев назад

ELSA-2025-0308: fence-agents security update (IMPORTANT)

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
fstec логотип
BDU:2025-00113

Уязвимость метода str.format() инструмента для html-шаблонизации jinja, позволяющая нарушителю обойти защитный механизм песочницы, выполнить произвольный код или вызвать отказ в обслуживании

CVSS3: 7.3
0%
Низкий
6 месяцев назад
redos логотип
ROS-20250121-09

Множественные уязвимости python3-jinja2

CVSS3: 7.3
5 месяцев назад
ubuntu логотип
CVE-2024-56326

Jinja is an extensible templating engine. Prior to 3.1.5, An oversight in how the Jinja sandboxed environment detects calls to str.format allows an attacker that controls the content of a template to execute arbitrary Python code. To exploit the vulnerability, an attacker needs to control the content of a template. Whether that is the case depends on the type of application using Jinja. This vulnerability impacts users of applications which execute untrusted templates. Jinja's sandbox does catch calls to str.format and ensures they don't escape the sandbox. However, it's possible to store a reference to a malicious string's format method, then pass that to a filter that calls it. No such filters are built-in to Jinja, but could be present through custom filters in an application. After the fix, such indirect calls are also handled by the sandbox. This vulnerability is fixed in 3.1.5.

CVSS3: 7.8
0%
Низкий
6 месяцев назад
redhat логотип
CVE-2024-56326

Jinja is an extensible templating engine. Prior to 3.1.5, An oversight in how the Jinja sandboxed environment detects calls to str.format allows an attacker that controls the content of a template to execute arbitrary Python code. To exploit the vulnerability, an attacker needs to control the content of a template. Whether that is the case depends on the type of application using Jinja. This vulnerability impacts users of applications which execute untrusted templates. Jinja's sandbox does catch calls to str.format and ensures they don't escape the sandbox. However, it's possible to store a reference to a malicious string's format method, then pass that to a filter that calls it. No such filters are built-in to Jinja, but could be present through custom filters in an application. After the fix, such indirect calls are also handled by the sandbox. This vulnerability is fixed in 3.1.5.

CVSS3: 6.3
0%
Низкий
6 месяцев назад
nvd логотип
CVE-2024-56326

Jinja is an extensible templating engine. Prior to 3.1.5, An oversight in how the Jinja sandboxed environment detects calls to str.format allows an attacker that controls the content of a template to execute arbitrary Python code. To exploit the vulnerability, an attacker needs to control the content of a template. Whether that is the case depends on the type of application using Jinja. This vulnerability impacts users of applications which execute untrusted templates. Jinja's sandbox does catch calls to str.format and ensures they don't escape the sandbox. However, it's possible to store a reference to a malicious string's format method, then pass that to a filter that calls it. No such filters are built-in to Jinja, but could be present through custom filters in an application. After the fix, such indirect calls are also handled by the sandbox. This vulnerability is fixed in 3.1.5.

CVSS3: 7.8
0%
Низкий
6 месяцев назад
msrc логотип
CVSS3: 7.8
0%
Низкий
5 месяцев назад
debian логотип
CVE-2024-56326

Jinja is an extensible templating engine. Prior to 3.1.5, An oversight ...

CVSS3: 7.8
0%
Низкий
6 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:0029-1

Security update for python-Jinja2

0%
Низкий
5 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:0016-1

Security update for python-Jinja2

0%
Низкий
5 месяцев назад
rocky логотип
RLSA-2025:0711

Important: python-jinja2 security update

0%
Низкий
4 месяца назад
github логотип
GHSA-q2x7-8rv6-6q7h

Jinja has a sandbox breakout through indirect reference to format method

CVSS3: 7.8
0%
Низкий
6 месяцев назад
oracle-oval логотип
ELSA-2025-1250

ELSA-2025-1250: python-jinja2 security update (MODERATE)

4 месяца назад
oracle-oval логотип
ELSA-2025-0711

ELSA-2025-0711: python-jinja2 security update (IMPORTANT)

5 месяцев назад
oracle-oval логотип
ELSA-2025-0667

ELSA-2025-0667: python-jinja2 security update (IMPORTANT)

5 месяцев назад
suse-cvrf логотип
SUSE-SU-2025:0006-1

Security update for python-Jinja2

6 месяцев назад
oracle-oval логотип
ELSA-2025-0308

ELSA-2025-0308: fence-agents security update (IMPORTANT)

5 месяцев назад

Уязвимостей на страницу