9.8
CRITICAL
CVE-2019-8341
Jinja2 SSTI Template Rendering Vulnerability
Description

An issue was discovered in Jinja2 2.10. The from_string function is prone to Server Side Template Injection (SSTI) where it takes the "source" parameter as a template object, renders it, and then returns it. The attacker can exploit it with {{INJECTION COMMANDS}} in a URI. NOTE: The maintainer and multiple third parties believe that this vulnerability isn't valid because users shouldn't use untrusted templates without sandboxing

INFO

Published Date :

Feb. 15, 2019, 7:29 a.m.

Last Modified :

Aug. 4, 2024, 10:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-8341 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-8341 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
1 Pocoo jinja2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-8341.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00030.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00064.html Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1677653 Issue Tracking Third Party Advisory
https://bugzilla.suse.com/show_bug.cgi?id=1125815 Issue Tracking Third Party Advisory
https://github.com/JameelNabbo/Jinja2-Code-execution Broken Link
https://www.exploit-db.com/exploits/46386/ Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Got a bogus CVE someone got for a non-vuln? Please share here!

Updated: 1 month, 3 weeks ago
25 stars 0 fork 0 watcher
Born at : Sept. 7, 2023, 7:45 p.m. This repo has been linked 36 different CVEs too.

Web application vulnerable to Python3 Flask SSTI (CVE-2019-8341)

Dockerfile Shell HTML CSS Python

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 24, 2021, 4:08 a.m. This repo has been linked 1 different CVEs too.

search info and write myself poc and exp

Python

Updated: 3 months, 2 weeks ago
3 stars 0 fork 0 watcher
Born at : June 9, 2021, 8:27 a.m. This repo has been linked 17 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-8341 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-8341 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Aug. 04, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
    Added Tag MITRE disputed
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description ** DISPUTED ** An issue was discovered in Jinja2 2.10. The from_string function is prone to Server Side Template Injection (SSTI) where it takes the "source" parameter as a template object, renders it, and then returns it. The attacker can exploit it with {{INJECTION COMMANDS}} in a URI. NOTE: The maintainer and multiple third parties believe that this vulnerability isn't valid because users shouldn't use untrusted templates without sandboxing. An issue was discovered in Jinja2 2.10. The from_string function is prone to Server Side Template Injection (SSTI) where it takes the "source" parameter as a template object, renders it, and then returns it. The attacker can exploit it with {{INJECTION COMMANDS}} in a URI. NOTE: The maintainer and multiple third parties believe that this vulnerability isn't valid because users shouldn't use untrusted templates without sandboxing
  • Modified Analysis by [email protected]

    Apr. 05, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00030.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00030.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00064.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00064.html Mailing List, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1677653 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1677653 Issue Tracking, Third Party Advisory
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=1125815 No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=1125815 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/JameelNabbo/Jinja2-Code-execution Exploit, Third Party Advisory https://github.com/JameelNabbo/Jinja2-Code-execution Broken Link
    Removed CWE NIST CWE-74
    Added CWE NIST CWE-94
    Added CPE Configuration OR *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-94 CWE-74
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Changed Description An issue was discovered in Jinja2 2.10. The from_string function is prone to Server Side Template Injection (SSTI) where it takes the "source" parameter as a template object, renders it, and then returns it. The attacker can exploit it with {{INJECTION COMMANDS}} in a URI. ** DISPUTED ** An issue was discovered in Jinja2 2.10. The from_string function is prone to Server Side Template Injection (SSTI) where it takes the "source" parameter as a template object, renders it, and then returns it. The attacker can exploit it with {{INJECTION COMMANDS}} in a URI. NOTE: The maintainer and multiple third parties believe that this vulnerability isn't valid because users shouldn't use untrusted templates without sandboxing.
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1677653 [No Types Assigned]
    Added Reference https://bugzilla.suse.com/show_bug.cgi?id=1125815 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 24, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00064.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 13, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00030.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 26, 2019

    Action Type Old Value New Value
    Changed Reference Type https://www.exploit-db.com/exploits/46386/ No Types Assigned https://www.exploit-db.com/exploits/46386/ Exploit, Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Feb. 16, 2019

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/46386/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 15, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/JameelNabbo/Jinja2-Code-execution No Types Assigned https://github.com/JameelNabbo/Jinja2-Code-execution Exploit, Third Party Advisory
    Added CWE CWE-94
    Added CPE Configuration OR *cpe:2.3:a:pocoo:jinja2:2.10:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-8341 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-8341 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.49 }} -0.75%

score

0.91600

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability