Lucene search

K

Jinja Security Vulnerabilities

cve
cve

CVE-2024-34064

Jinja is an extensible templating engine. The xmlattr filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, /, >, or =, as each would then be interpreted as starting a separate attribute. If an application accepts keys (...

5.4CVSS

6.2AI Score

0.001EPSS

2024-05-06 03:15 PM
47
cve
cve

CVE-2024-22195

Jinja is an extensible templating engine. Special placeholders in the template allow writing code similar to Python syntax. It is possible to inject arbitrary HTML attributes into the rendered HTML template, potentially leading to Cross-Site Scripting (XSS). The Jinja xmlattr filter can be abused.....

6.1CVSS

6.2AI Score

0.001EPSS

2024-01-11 03:15 AM
96
cve
cve

CVE-2020-28493

This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDoS vulnerability is mainly due to the _punctuation_re regex operator and its use of multiple wildcards. The last wildcard is the most exploitable as it searches for trailing punctuation. This issue can be mitigated by Markdown to....

5.3CVSS

5.7AI Score

0.002EPSS

2021-02-01 08:15 PM
239
8
cve
cve

CVE-2016-10745

In Pallets Jinja before 2.8.1, str.format allows a sandbox...

8.6CVSS

8.4AI Score

0.004EPSS

2019-04-08 01:29 PM
345
cve
cve

CVE-2019-10906

In Pallets Jinja before 2.10.1, str.format_map allows a sandbox...

8.6CVSS

8.4AI Score

0.003EPSS

2019-04-07 12:29 AM
345
2