Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

Search CVE reports


Toggle filters

1 – 8 of 8 results


CVE-2024-34064

Medium priority
Fixed

Jinja is an extensible templating engine. The `xmlattr` filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, `/`, `>`, or `=`, as each would then be...

1 affected packages

jinja2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
jinja2 Fixed Fixed Fixed Fixed Fixed
Show less packages

CVE-2024-22195

Medium priority

Some fixes available 7 of 8

Jinja is an extensible templating engine. Special placeholders in the template allow writing code similar to Python syntax. It is possible to inject arbitrary HTML attributes into the rendered HTML template, potentially leading to...

1 affected packages

jinja2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
jinja2 Fixed Fixed Fixed Fixed Fixed
Show less packages

CVE-2020-28493

Low priority

Some fixes available 4 of 7

This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDoS vulnerability is mainly due to the `_punctuation_re regex` operator and its use of multiple wildcards. The last wildcard is the most exploitable as...

1 affected packages

jinja2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
jinja2 Not affected Fixed Fixed Fixed
Show less packages

CVE-2016-10745

Medium priority
Fixed

In Pallets Jinja before 2.8.1, str.format allows a sandbox escape.

1 affected packages

jinja2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
jinja2 Not affected Fixed
Show less packages

CVE-2019-10906

Medium priority
Fixed

In Pallets Jinja before 2.10.1, str.format_map allows a sandbox escape.

1 affected packages

jinja2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
jinja2 Fixed Fixed
Show less packages

CVE-2019-8341

Medium priority
Ignored

** DISPUTED ** An issue was discovered in Jinja2 2.10. The from_string function is prone to Server Side Template Injection (SSTI) where it takes the "source" parameter as a template object, renders it, and then returns it. The...

1 affected packages

jinja2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
jinja2 Ignored Ignored
Show less packages

CVE-2014-1402

Medium priority

Some fixes available 1 of 5

The default configuration for bccache.FileSystemBytecodeCache in Jinja2 before 2.7.2 does not properly create temporary files, which allows local users to gain privileges via a crafted .cache file with a name starting with...

1 affected packages

jinja2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
jinja2
Show less packages

CVE-2014-0012

Medium priority

Some fixes available 1 of 5

FileSystemBytecodeCache in Jinja2 2.7.2 does not properly create temporary directories, which allows local users to gain privileges by pre-creating a temporary directory with a user's uid. NOTE: this vulnerability exists because...

1 affected packages

jinja2

Package 24.04 LTS 22.04 LTS 20.04 LTS 18.04 LTS 16.04 LTS
jinja2
Show less packages