pysec-2019-220
Vulnerability from pysec
Published
2019-04-08 13:29
Modified
2021-11-22 04:57
Details
In Pallets Jinja before 2.8.1, str.format allows a sandbox escape.
Aliases
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "jinja2", "purl": "pkg:pypi/jinja2" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "9b53045c34e61013dc8f09b7e52a555fa16bed16" } ], "repo": "https://github.com/pallets/jinja", "type": "GIT" }, { "events": [ { "introduced": "0" }, { "fixed": "2.8.1" } ], "type": "ECOSYSTEM" } ], "versions": [ "2.0", "2.0rc1", "2.1", "2.1.1", "2.2", "2.2.1", "2.3", "2.3.1", "2.4", "2.4.1", "2.5", "2.5.1", "2.5.2", "2.5.3", "2.5.4", "2.5.5", "2.6", "2.7", "2.7.1", "2.7.2", "2.7.3", "2.8" ] } ], "aliases": [ "CVE-2016-10745", "GHSA-hj2j-77xm-mc5v" ], "details": "In Pallets Jinja before 2.8.1, str.format allows a sandbox escape.", "id": "PYSEC-2019-220", "modified": "2021-11-22T04:57:52.929678Z", "published": "2019-04-08T13:29:00Z", "references": [ { "type": "ARTICLE", "url": "https://palletsprojects.com/blog/jinja-281-released/" }, { "type": "FIX", "url": "https://github.com/pallets/jinja/commit/9b53045c34e61013dc8f09b7e52a555fa16bed16" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2019:1022" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00030.html" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2019:1237" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2019:1260" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4011-1/" }, { "type": "WEB", "url": "https://usn.ubuntu.com/4011-2/" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00064.html" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2019:3964" }, { "type": "ADVISORY", "url": "https://access.redhat.com/errata/RHSA-2019:4062" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-hj2j-77xm-mc5v" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.