10 results (0.007 seconds)

CVSS: 8.5EPSS: 0%CPEs: 3EXPL: 0

Twig is a template language for PHP. Under some circumstances, the sandbox security checks are not run which allows user-contributed templates to bypass the sandbox restrictions. This vulnerability is fixed in 1.44.8, 2.16.1, and 3.14.0. • https://github.com/twigphp/Twig/commit/11f68e2aeb526bfaf638e30d4420d8a710f3f7c6 https://github.com/twigphp/Twig/commit/2102dd135986db79192d26fb5f5817a566e0a7de https://github.com/twigphp/Twig/commit/7afa198603de49d147e90d18062e7b9addcf5233 https://github.com/twigphp/Twig/security/advisories/GHSA-6j75-5wfj-gh66 • CWE-693: Protection Mechanism Failure •

CVSS: 6.1EPSS: 0%CPEs: 6EXPL: 0

Symfony is a PHP framework for web and console applications and a set of reusable PHP components. Starting in versions 2.0.0, 5.0.0, and 6.0.0 and prior to versions 4.4.51, 5.4.31, and 6.3.8, some Twig filters in CodeExtension use `is_safe=html` but don't actually ensure their input is safe. As of versions 4.4.51, 5.4.31, and 6.3.8, Symfony now escapes the output of the affected filters. Symfony es un framework PHP para aplicaciones web y de consola y un conjunto de componentes PHP reutilizables. A partir de las versiones 2.0.0, 5.0.0 y 6.0.0 y anteriores a las versiones 4.4.51, 5.4.31 y 6.3.8, algunos filtros Twig en CodeExtension usan `is_safe=html` pero en realidad no garantizan su la entrada es segura. • https://github.com/symfony/symfony/commit/5d095d5feb1322b16450284a04d6bb48d1198f54 https://github.com/symfony/symfony/commit/9da9a145ce57e4585031ad4bee37c497353eec7c https://github.com/symfony/symfony/security/advisories/GHSA-q847-2q57-wmr3 https://lists.debian.org/debian-lts-announce/2023/11/msg00019.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 0

Twig is a template language for PHP. Versions 1.x prior to 1.44.7, 2.x prior to 2.15.3, and 3.x prior to 3.4.3 encounter an issue when the filesystem loader loads templates for which the name is a user input. It is possible to use the `source` or `include` statement to read arbitrary files from outside the templates' directory when using a namespace like `@somewhere/../some.file`. In such a case, validation is bypassed. • https://github.com/twigphp/Twig/commit/35f3035c5deb0041da7b84daf02dea074ddc7a0b https://github.com/twigphp/Twig/security/advisories/GHSA-52m2-vc4m-jj33 https://lists.debian.org/debian-lts-announce/2022/10/msg00016.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2OKRUHPVLIQVFPPJ2UWC3WV3WQO763NR https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AUVTXMNPSZAHS3DWZEM56V5W4NPVR6L7 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedorapr • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 1%CPEs: 5EXPL: 2

Twig is an open source template language for PHP. When in a sandbox mode, the `arrow` parameter of the `sort` filter must be a closure to avoid attackers being able to run arbitrary PHP functions. In affected versions this constraint was not properly enforced and could lead to code injection of arbitrary PHP code. Patched versions now disallow calling non Closure in the `sort` filter as is the case for some other filters. Users are advised to upgrade. • https://github.com/davwwwx/CVE-2022-23614 https://github.com/4rtamis/CVE-2022-23614 https://github.com/twigphp/Twig/commit/22b9dc3c03ee66d7e21d9ed2ca76052b134cb9e9 https://github.com/twigphp/Twig/commit/2eb33080558611201b55079d07ac88f207b466d5 https://github.com/twigphp/Twig/security/advisories/GHSA-5mv2-rx3q-4w2v https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I2PVV5DUTRUECTIHMTWRI5Z7DVNYQ2YO https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OTN4 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

A sandbox information disclosure exists in Twig before 1.38.0 and 2.x before 2.7.0 because, under some circumstances, it is possible to call the __toString() method on an object even if not allowed by the security policy in place. Existe una divulgación de información del sandbox en Twig, en versiones anteriores a la 1.38.0 y versiones 2.x anteriores a la 2.7.0 ya que, en ciertas circunstancias, es posible llamar al método __toString() en un objeto incluso aunque la política de seguridad existente no lo permita. • https://github.com/twigphp/Twig/commit/eac5422956e1dcca89a3669a03a3ff32f0502077 https://seclists.org/bugtraq/2019/Mar/60 https://symfony.com/blog/twig-sandbox-information-disclosure https://www.debian.org/security/2019/dsa-4419 •