Lucene search

K
freebsdFreeBSD04C9C3F8-5ED3-11EF-8262-B0416F0C4C67
HistoryMay 06, 2024 - 12:00 a.m.

Jinja2 -- Vulnerable to HTML attribute injection when passing user input as keys to xmlattr filter

2024-05-0600:00:00
vuxml.freebsd.org
6
jinja2
html attribute injection
xml/html attributes
xss
cve-2024-22195
3.1.4
security advisory

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

7.1

Confidence

Low

[email protected] reports:

Jinja is an extensible templating engine. The xmlattr filter in
affected versions of Jinja accepts keys containing non-attribute
characters. XML/HTML attributes cannot contain spaces, /, >,
or =, as each would then be interpreted as starting a separate
attribute. If an application accepts keys (as opposed to only
values) as user input, and renders these in pages that other users
see as well, an attacker could use this to inject other attributes
and perform XSS. The fix for CVE-2024-22195 only addressed spaces
but not other characters. Accepting keys as user input is now
explicitly considered an unintended use case of the xmlattr filter,
and code that does so without otherwise validating the input should
be flagged as insecure, regardless of Jinja version. Accepting
values as user input continues to be safe. This vulnerability
is fixed in 3.1.4.

CVSS3

6.1

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

AI Score

7.1

Confidence

Low