8 results (0.003 seconds)

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

ux-autocomplete is a JavaScript Autocomplete functionality for Symfony. Under certain circumstances, an attacker could successfully submit an entity id for an `EntityType` that is *not* part of the valid choices. The problem has been fixed in `symfony/ux-autocomplete` version 2.11.2. ux-autocomplete es una funcionalidad de Autocompletar de JavaScript para Symfony. En determinadas circunstancias, un atacante podría enviar con éxito una identificación de entidad para un "EntityType" que *no* forma parte de las opciones válidas. El problema se ha solucionado en `symfony/ux-autocomplete` versión 2.11.2. • https://github.com/FriendsOfPHP/security-advisories/blob/master/symfony/ux-autocomplete/CVE-2023-41336.yaml https://github.com/symfony/ux-autocomplete/commit/fabcb2eee14b9e84a45b276711853a560b5d770c https://github.com/symfony/ux-autocomplete/security/advisories/GHSA-4cpv-669c-r79x https://symfony.com/bundles/ux-autocomplete/current/index.html#usage-in-a-form-with-ajax • CWE-20: Improper Input Validation •

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 0

Twig is a template language for PHP. Versions 1.x prior to 1.44.7, 2.x prior to 2.15.3, and 3.x prior to 3.4.3 encounter an issue when the filesystem loader loads templates for which the name is a user input. It is possible to use the `source` or `include` statement to read arbitrary files from outside the templates' directory when using a namespace like `@somewhere/../some.file`. In such a case, validation is bypassed. • https://github.com/twigphp/Twig/commit/35f3035c5deb0041da7b84daf02dea074ddc7a0b https://github.com/twigphp/Twig/security/advisories/GHSA-52m2-vc4m-jj33 https://lists.debian.org/debian-lts-announce/2022/10/msg00016.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2OKRUHPVLIQVFPPJ2UWC3WV3WQO763NR https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AUVTXMNPSZAHS3DWZEM56V5W4NPVR6L7 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedorapr • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 9.8EPSS: 1%CPEs: 5EXPL: 2

Twig is an open source template language for PHP. When in a sandbox mode, the `arrow` parameter of the `sort` filter must be a closure to avoid attackers being able to run arbitrary PHP functions. In affected versions this constraint was not properly enforced and could lead to code injection of arbitrary PHP code. Patched versions now disallow calling non Closure in the `sort` filter as is the case for some other filters. Users are advised to upgrade. • https://github.com/davwwwx/CVE-2022-23614 https://github.com/4rtamis/CVE-2022-23614 https://github.com/twigphp/Twig/commit/22b9dc3c03ee66d7e21d9ed2ca76052b134cb9e9 https://github.com/twigphp/Twig/commit/2eb33080558611201b55079d07ac88f207b466d5 https://github.com/twigphp/Twig/security/advisories/GHSA-5mv2-rx3q-4w2v https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/I2PVV5DUTRUECTIHMTWRI5Z7DVNYQ2YO https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OTN4 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

A sandbox information disclosure exists in Twig before 1.38.0 and 2.x before 2.7.0 because, under some circumstances, it is possible to call the __toString() method on an object even if not allowed by the security policy in place. Existe una divulgación de información del sandbox en Twig, en versiones anteriores a la 1.38.0 y versiones 2.x anteriores a la 2.7.0 ya que, en ciertas circunstancias, es posible llamar al método __toString() en un objeto incluso aunque la política de seguridad existente no lo permita. • https://github.com/twigphp/Twig/commit/eac5422956e1dcca89a3669a03a3ff32f0502077 https://seclists.org/bugtraq/2019/Mar/60 https://symfony.com/blog/twig-sandbox-information-disclosure https://www.debian.org/security/2019/dsa-4419 •

CVSS: 9.8EPSS: 6%CPEs: 1EXPL: 3

Twig before 2.4.4 allows Server-Side Template Injection (SSTI) via the search search_key parameter. NOTE: the vendor points out that Twig itself is not a web application and states that it is the responsibility of web applications using Twig to properly wrap input to it ** EN DISPUTA ** Twig en versiones anteriores a la 2.4.4 permite Server-Side Template Injection (SSTI) mediante el parámetro de búsqueda search_key. NOTA: el fabricante señala que Twig no es una aplicación web y sostiene que es la responsabilidad de las aplicaciones web que emplean Twig envolver correctamente las entradas que se le proporcionan. • https://github.com/twigphp/Twig/blob/2.x/CHANGELOG https://github.com/twigphp/Twig/commit/eddb97148ad779f27e670e1e3f19fb323aedafeb https://github.com/twigphp/Twig/issues/2743 https://mobile.twitter.com/jameel_nabbo/status/1032593354704515072?s=20 https://www.exploit-db.com/exploits/44102 • CWE-94: Improper Control of Generation of Code ('Code Injection') •