Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2016-10745 First vendor Publication 2019-04-08
Vendor Cve Last vendor Modification 2019-06-06

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N
Overall CVSS Score 8.6
Base Score 8.6 Environmental Score 8.6
impact SubScore 4 Temporal Score 8.6
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Pallets Jinja before 2.8.1, str.format allows a sandbox escape.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10745

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://github.com/pallets/jinja/commit/9b53045c34e61013dc8f09b7e52a555fa16bed16
https://palletsprojects.com/blog/jinja-281-released/
REDHAT https://access.redhat.com/errata/RHSA-2019:1022
https://access.redhat.com/errata/RHSA-2019:1237
https://access.redhat.com/errata/RHSA-2019:1260
https://access.redhat.com/errata/RHSA-2019:3964
https://access.redhat.com/errata/RHSA-2019:4062
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00064.html
UBUNTU https://usn.ubuntu.com/4011-1/
https://usn.ubuntu.com/4011-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:46:22
  • Multiple Updates
2021-04-22 01:54:50
  • Multiple Updates
2020-05-23 00:49:05
  • Multiple Updates
2019-06-27 12:07:11
  • Multiple Updates
2019-06-06 21:19:39
  • Multiple Updates
2019-05-22 21:19:09
  • Multiple Updates
2019-05-16 21:19:27
  • Multiple Updates
2019-05-14 00:19:02
  • Multiple Updates
2019-05-08 05:18:16
  • Multiple Updates
2019-04-10 21:19:19
  • Multiple Updates
2019-04-08 17:19:09
  • First insertion