Executive Summary

Informations
Name CVE-2019-8341 First vendor Publication 2019-02-15
Vendor Cve Last vendor Modification 2024-04-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in Jinja2 2.10. The from_string function is prone to Server Side Template Injection (SSTI) where it takes the "source" parameter as a template object, renders it, and then returns it. The attacker can exploit it with {{INJECTION COMMANDS}} in a URI. NOTE: The maintainer and multiple third parties believe that this vulnerability isn't valid because users shouldn't use untrusted templates without sandboxing

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8341

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2

Sources (Detail)

Source Url
CONFIRM https://bugzilla.suse.com/show_bug.cgi?id=1125815
EXPLOIT-DB https://www.exploit-db.com/exploits/46386/
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1677653
https://github.com/JameelNabbo/Jinja2-Code-execution
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00064.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2024-04-11 09:28:34
  • Multiple Updates
2024-03-21 09:28:36
  • Multiple Updates
2023-11-07 21:40:30
  • Multiple Updates
2022-04-06 00:23:30
  • Multiple Updates
2021-08-05 01:35:46
  • Multiple Updates
2021-07-21 17:25:10
  • Multiple Updates
2021-05-04 13:38:57
  • Multiple Updates
2021-04-22 02:50:01
  • Multiple Updates
2020-05-23 02:33:36
  • Multiple Updates
2019-08-06 21:20:04
  • Multiple Updates
2019-06-25 12:10:45
  • Multiple Updates
2019-05-14 00:19:08
  • Multiple Updates
2019-02-27 00:19:35
  • Multiple Updates
2019-02-17 12:01:12
  • Multiple Updates
2019-02-16 12:09:10
  • Multiple Updates
2019-02-15 12:08:43
  • First insertion