Количество 16
Количество 16
GHSA-g3rq-g295-4j3m
Regular Expression Denial of Service (ReDoS) in Jinja2

CVE-2020-28493
This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDoS vulnerability is mainly due to the `_punctuation_re regex` operator and its use of multiple wildcards. The last wildcard is the most exploitable as it searches for trailing punctuation. This issue can be mitigated by Markdown to format user content instead of the urlize filter, or by implementing request timeouts and limiting process memory.

CVE-2020-28493
This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDoS vulnerability is mainly due to the `_punctuation_re regex` operator and its use of multiple wildcards. The last wildcard is the most exploitable as it searches for trailing punctuation. This issue can be mitigated by Markdown to format user content instead of the urlize filter, or by implementing request timeouts and limiting process memory.

CVE-2020-28493
This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDoS vulnerability is mainly due to the `_punctuation_re regex` operator and its use of multiple wildcards. The last wildcard is the most exploitable as it searches for trailing punctuation. This issue can be mitigated by Markdown to format user content instead of the urlize filter, or by implementing request timeouts and limiting process memory.

CVE-2020-28493
CVE-2020-28493
This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDo ...

SUSE-SU-2021:14644-1
Security update for python-Jinja2

SUSE-SU-2021:0654-1
Security update for python-Jinja2

SUSE-SU-2021:0607-1
Security update for python-Jinja2

SUSE-SU-2021:0601-1
Security update for python-Jinja2

RLSA-2021:4161
Moderate: python-jinja2 security update

BDU:2022-05230
Уязвимость инструмента для html-шаблонизации jinja2 интерпретатора языка программирования Python, позволяющая нарушителю вызвать отказ в обслуживании

RLSA-2021:4151
Moderate: python27:2.7 security update
ELSA-2021-4151
ELSA-2021-4151: python27:2.7 security update (MODERATE)
ELSA-2021-4162
ELSA-2021-4162: python38:3.8 and python38-devel:3.8 security update (MODERATE)

RLSA-2021:4162
Moderate: python38:3.8 and python38-devel:3.8 security update
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-g3rq-g295-4j3m Regular Expression Denial of Service (ReDoS) in Jinja2 | CVSS3: 5.3 | 0% Низкий | больше 4 лет назад | |
![]() | CVE-2020-28493 This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDoS vulnerability is mainly due to the `_punctuation_re regex` operator and its use of multiple wildcards. The last wildcard is the most exploitable as it searches for trailing punctuation. This issue can be mitigated by Markdown to format user content instead of the urlize filter, or by implementing request timeouts and limiting process memory. | CVSS3: 5.3 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-28493 This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDoS vulnerability is mainly due to the `_punctuation_re regex` operator and its use of multiple wildcards. The last wildcard is the most exploitable as it searches for trailing punctuation. This issue can be mitigated by Markdown to format user content instead of the urlize filter, or by implementing request timeouts and limiting process memory. | CVSS3: 7.5 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2020-28493 This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDoS vulnerability is mainly due to the `_punctuation_re regex` operator and its use of multiple wildcards. The last wildcard is the most exploitable as it searches for trailing punctuation. This issue can be mitigated by Markdown to format user content instead of the urlize filter, or by implementing request timeouts and limiting process memory. | CVSS3: 5.3 | 0% Низкий | больше 4 лет назад |
![]() | CVSS3: 5.3 | 0% Низкий | около 3 лет назад | |
CVE-2020-28493 This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDo ... | CVSS3: 5.3 | 0% Низкий | больше 4 лет назад | |
![]() | SUSE-SU-2021:14644-1 Security update for python-Jinja2 | 0% Низкий | больше 4 лет назад | |
![]() | SUSE-SU-2021:0654-1 Security update for python-Jinja2 | 0% Низкий | больше 4 лет назад | |
![]() | SUSE-SU-2021:0607-1 Security update for python-Jinja2 | 0% Низкий | больше 4 лет назад | |
![]() | SUSE-SU-2021:0601-1 Security update for python-Jinja2 | 0% Низкий | больше 4 лет назад | |
![]() | RLSA-2021:4161 Moderate: python-jinja2 security update | 0% Низкий | больше 3 лет назад | |
![]() | BDU:2022-05230 Уязвимость инструмента для html-шаблонизации jinja2 интерпретатора языка программирования Python, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.3 | 0% Низкий | больше 3 лет назад |
![]() | RLSA-2021:4151 Moderate: python27:2.7 security update | больше 3 лет назад | ||
ELSA-2021-4151 ELSA-2021-4151: python27:2.7 security update (MODERATE) | больше 3 лет назад | |||
ELSA-2021-4162 ELSA-2021-4162: python38:3.8 and python38-devel:3.8 security update (MODERATE) | больше 3 лет назад | |||
![]() | RLSA-2021:4162 Moderate: python38:3.8 and python38-devel:3.8 security update | больше 3 лет назад |
Уязвимостей на страницу