Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-11212
HistoryFeb 09, 2022 - 12:00 a.m.

Sensio Labs Twig Injection Vulnerability

2022-02-0900:00:00
China National Vulnerability Database
www.cnvd.org.cn
12

0.026 Low

EPSS

Percentile

90.3%

Sensio Labs Twig is a PHP template engine from the French company Sensio Labs that supports custom tags and filters and the creation of DSLs. Sensio Labs Twig is vulnerable to injection, which can be exploited by attackers to run arbitrary PHP functions.