Vulnerabilities (CVE)

Filtered by vendor Palletsprojects Subscribe
Filtered by product Jinja
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-22195 1 Palletsprojects 1 Jinja 2024-01-27 N/A 6.1 MEDIUM
Jinja is an extensible templating engine. Special placeholders in the template allow writing code similar to Python syntax. It is possible to inject arbitrary HTML attributes into the rendered HTML template, potentially leading to Cross-Site Scripting (XSS). The Jinja `xmlattr` filter can be abused to inject arbitrary HTML attribute keys and values, bypassing the auto escaping mechanism and potentially leading to XSS. It may also be possible to bypass attribute validation checks if they are blacklist-based.
CVE-2020-28493 2 Fedoraproject, Palletsprojects 2 Fedora, Jinja 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDoS vulnerability is mainly due to the `_punctuation_re regex` operator and its use of multiple wildcards. The last wildcard is the most exploitable as it searches for trailing punctuation. This issue can be mitigated by Markdown to format user content instead of the urlize filter, or by implementing request timeouts and limiting process memory.
CVE-2016-10745 1 Palletsprojects 1 Jinja 2023-12-10 5.0 MEDIUM 8.6 HIGH
In Pallets Jinja before 2.8.1, str.format allows a sandbox escape.
CVE-2019-10906 5 Canonical, Fedoraproject, Opensuse and 2 more 5 Ubuntu Linux, Fedora, Leap and 2 more 2023-12-10 5.0 MEDIUM 8.6 HIGH
In Pallets Jinja before 2.10.1, str.format_map allows a sandbox escape.