CVE-2019-8341

An issue was discovered in Jinja2 2.10. The from_string function is prone to Server Side Template Injection (SSTI) where it takes the "source" parameter as a template object, renders it, and then returns it. The attacker can exploit it with {{INJECTION COMMANDS}} in a URI. NOTE: The maintainer and multiple third parties believe that this vulnerability isn't valid because users shouldn't use untrusted templates without sandboxing
Configurations

Configuration 1 (hide)

cpe:2.3:a:pocoo:jinja2:2.10:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*

History

07 Nov 2023, 03:13

Type Values Removed Values Added
Summary ** DISPUTED ** An issue was discovered in Jinja2 2.10. The from_string function is prone to Server Side Template Injection (SSTI) where it takes the "source" parameter as a template object, renders it, and then returns it. The attacker can exploit it with {{INJECTION COMMANDS}} in a URI. NOTE: The maintainer and multiple third parties believe that this vulnerability isn't valid because users shouldn't use untrusted templates without sandboxing. An issue was discovered in Jinja2 2.10. The from_string function is prone to Server Side Template Injection (SSTI) where it takes the "source" parameter as a template object, renders it, and then returns it. The attacker can exploit it with {{INJECTION COMMANDS}} in a URI. NOTE: The maintainer and multiple third parties believe that this vulnerability isn't valid because users shouldn't use untrusted templates without sandboxing

05 Apr 2022, 20:28

Type Values Removed Values Added
References (MISC) https://github.com/JameelNabbo/Jinja2-Code-execution - Exploit, Third Party Advisory (MISC) https://github.com/JameelNabbo/Jinja2-Code-execution - Broken Link
References (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1677653 - (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1677653 - Issue Tracking, Third Party Advisory
References (CONFIRM) https://bugzilla.suse.com/show_bug.cgi?id=1125815 - (CONFIRM) https://bugzilla.suse.com/show_bug.cgi?id=1125815 - Issue Tracking, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00064.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00064.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00030.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00030.html - Mailing List, Third Party Advisory
First Time Opensuse
Opensuse leap
CPE cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*

Information

Published : 2019-02-15 07:29

Updated : 2024-04-11 01:06


NVD link : CVE-2019-8341

Mitre link : CVE-2019-8341

CVE.ORG link : CVE-2019-8341


JSON object : View

Products Affected

opensuse

  • leap

pocoo

  • jinja2
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')