Lucene search

K

Twig Security Vulnerabilities

cve
cve

CVE-2023-46734

Symfony is a PHP framework for web and console applications and a set of reusable PHP components. Starting in versions 2.0.0, 5.0.0, and 6.0.0 and prior to versions 4.4.51, 5.4.31, and 6.3.8, some Twig filters in CodeExtension use is_safe=html but don't actually ensure their input is safe. As of...

6.1CVSS

6AI Score

0.001EPSS

2023-11-10 06:15 PM
29
cve
cve

CVE-2022-39261

Twig is a template language for PHP. Versions 1.x prior to 1.44.7, 2.x prior to 2.15.3, and 3.x prior to 3.4.3 encounter an issue when the filesystem loader loads templates for which the name is a user input. It is possible to use the source or include statement to read arbitrary files from...

7.5CVSS

7.4AI Score

0.003EPSS

2022-09-28 02:15 PM
102
10
cve
cve

CVE-2022-23614

Twig is an open source template language for PHP. When in a sandbox mode, the arrow parameter of the sort filter must be a closure to avoid attackers being able to run arbitrary PHP functions. In affected versions this constraint was not properly enforced and could lead to code injection of...

9.8CVSS

9.5AI Score

0.026EPSS

2022-02-04 11:15 PM
103
2
cve
cve

CVE-2019-9942

A sandbox information disclosure exists in Twig before 1.38.0 and 2.x before 2.7.0 because, under some circumstances, it is possible to call the __toString() method on an object even if not allowed by the security policy in...

3.7CVSS

4AI Score

0.002EPSS

2019-03-23 03:29 PM
55
cve
cve

CVE-2018-13818

Twig before 2.4.4 allows Server-Side Template Injection (SSTI) via the search search_key parameter. NOTE: the vendor points out that Twig itself is not a web application and states that it is the responsibility of web applications using Twig to properly wrap input to...

9.8CVSS

9.5AI Score

0.06EPSS

2018-07-10 02:29 PM
24
cve
cve

CVE-2016-9180

perl-XML-Twig: The option to expand_external_ents, documented as controlling external entity expansion in XML::Twig does not work. External entities are always expanded, regardless of the option's...

9.1CVSS

8.9AI Score

0.005EPSS

2016-12-22 09:59 PM
105
cve
cve

CVE-2015-7809

The displayBlock function Template.php in Sensio Labs Twig before 1.20.0, when Sandbox mode is enabled, allows remote attackers to execute arbitrary code via the _self variable in a...

7.5AI Score

0.076EPSS

2015-11-06 09:59 PM
44
cve
cve

CVE-2009-3560

The big2_toUtf8 function in lib/xmltok.c in libexpat in Expat 2.0.1, as used in the XML-Twig module for Perl, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with malformed UTF-8 sequences that trigger a buffer over-read, related to the...

7.5AI Score

0.129EPSS

2009-12-04 09:30 PM
120
cve
cve

CVE-2001-1537

The default "basic" security setting' in config.php for TWIG webmail 2.7.4 and earlier stores cleartext usernames and passwords in cookies, which could allow attackers to obtain authentication information and gain...

7.5CVSS

7.2AI Score

0.002EPSS

2005-07-14 04:00 AM
31
cve
cve

CVE-2000-1166

Twig webmail system does not properly set the "vhosts" variable if it is not configured on the site, which allows remote attackers to insert arbitrary PHP (PHP3) code by specifying an alternate vhosts as an argument to the index.php3...

7.4AI Score

0.008EPSS

2002-06-25 04:00 AM
24
cve
cve

CVE-2001-1361

Vulnerability in The Web Information Gateway (TWIG) 2.7.1, possibly related to incorrect security rights and/or the generation of mailto...

7AI Score

0.006EPSS

2002-06-11 04:00 AM
28
cve
cve

CVE-2001-1348

TWIG 2.6.2 and earlier allows remote attackers to perform unauthorized database operations via a SQL injection attack on the id...

8AI Score

0.002EPSS

2002-05-03 04:00 AM
24