[go: nahoru, domu]

Skip to content

Jinja vulnerable to HTML attribute injection when passing user input as keys to xmlattr filter

Moderate severity GitHub Reviewed Published Jan 10, 2024 in pallets/jinja • Updated Jan 27, 2024

Package

pip jinja2 (pip)

Affected versions

< 3.1.3

Patched versions

3.1.3

Description

The xmlattr filter in affected versions of Jinja accepts keys containing spaces. XML/HTML attributes cannot contain spaces, as each would then be interpreted as a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. Note that accepting keys as user input is not common or a particularly intended use case of the xmlattr filter, and an application doing so should already be verifying what keys are provided regardless of this fix.

References

@davidism davidism published to pallets/jinja Jan 10, 2024
Published by the National Vulnerability Database Jan 11, 2024
Published to the GitHub Advisory Database Jan 11, 2024
Reviewed Jan 11, 2024
Last updated Jan 27, 2024

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2024-22195

GHSA ID

GHSA-h5c8-rqwp-cp95

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.