7 results (0.013 seconds)

CVSS: 8.5EPSS: 0%CPEs: 3EXPL: 0

Twig is a template language for PHP. Under some circumstances, the sandbox security checks are not run which allows user-contributed templates to bypass the sandbox restrictions. This vulnerability is fixed in 1.44.8, 2.16.1, and 3.14.0. • https://github.com/twigphp/Twig/commit/11f68e2aeb526bfaf638e30d4420d8a710f3f7c6 https://github.com/twigphp/Twig/commit/2102dd135986db79192d26fb5f5817a566e0a7de https://github.com/twigphp/Twig/commit/7afa198603de49d147e90d18062e7b9addcf5233 https://github.com/twigphp/Twig/security/advisories/GHSA-6j75-5wfj-gh66 • CWE-693: Protection Mechanism Failure •

CVSS: 7.5EPSS: 0%CPEs: 10EXPL: 0

Twig is a template language for PHP. Versions 1.x prior to 1.44.7, 2.x prior to 2.15.3, and 3.x prior to 3.4.3 encounter an issue when the filesystem loader loads templates for which the name is a user input. It is possible to use the `source` or `include` statement to read arbitrary files from outside the templates' directory when using a namespace like `@somewhere/../some.file`. In such a case, validation is bypassed. • https://github.com/twigphp/Twig/commit/35f3035c5deb0041da7b84daf02dea074ddc7a0b https://github.com/twigphp/Twig/security/advisories/GHSA-52m2-vc4m-jj33 https://lists.debian.org/debian-lts-announce/2022/10/msg00016.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2OKRUHPVLIQVFPPJ2UWC3WV3WQO763NR https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AUVTXMNPSZAHS3DWZEM56V5W4NPVR6L7 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedorapr • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

A sandbox information disclosure exists in Twig before 1.38.0 and 2.x before 2.7.0 because, under some circumstances, it is possible to call the __toString() method on an object even if not allowed by the security policy in place. Existe una divulgación de información del sandbox en Twig, en versiones anteriores a la 1.38.0 y versiones 2.x anteriores a la 2.7.0 ya que, en ciertas circunstancias, es posible llamar al método __toString() en un objeto incluso aunque la política de seguridad existente no lo permita. • https://github.com/twigphp/Twig/commit/eac5422956e1dcca89a3669a03a3ff32f0502077 https://seclists.org/bugtraq/2019/Mar/60 https://symfony.com/blog/twig-sandbox-information-disclosure https://www.debian.org/security/2019/dsa-4419 •

CVSS: 9.8EPSS: 6%CPEs: 1EXPL: 3

Twig before 2.4.4 allows Server-Side Template Injection (SSTI) via the search search_key parameter. NOTE: the vendor points out that Twig itself is not a web application and states that it is the responsibility of web applications using Twig to properly wrap input to it ** EN DISPUTA ** Twig en versiones anteriores a la 2.4.4 permite Server-Side Template Injection (SSTI) mediante el parámetro de búsqueda search_key. NOTA: el fabricante señala que Twig no es una aplicación web y sostiene que es la responsabilidad de las aplicaciones web que emplean Twig envolver correctamente las entradas que se le proporcionan. • https://github.com/twigphp/Twig/blob/2.x/CHANGELOG https://github.com/twigphp/Twig/commit/eddb97148ad779f27e670e1e3f19fb323aedafeb https://github.com/twigphp/Twig/issues/2743 https://mobile.twitter.com/jameel_nabbo/status/1032593354704515072?s=20 https://www.exploit-db.com/exploits/44102 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 6.8EPSS: 7%CPEs: 1EXPL: 0

The displayBlock function Template.php in Sensio Labs Twig before 1.20.0, when Sandbox mode is enabled, allows remote attackers to execute arbitrary code via the _self variable in a template. La función displayBlock en Template.php en Sensio Labs Twig en versiones anteriores a 1.20.0 cuando el modo Sandbox está habilitado, permite a atacantes remotos ejecutar código arbitrario a través de la variable _self en una plantilla. • http://openwall.com/lists/oss-security/2015/08/21/3 http://openwall.com/lists/oss-security/2015/10/11/2 http://symfony.com/blog/security-release-twig-1-20-0 http://www.debian.org/security/2015/dsa-3343 https://github.com/fabpot/Twig/commit/30be07759a3de2558da5224f127d052ecf492e8f https://github.com/twigphp/Twig/pull/1759 • CWE-264: Permissions, Privileges, and Access Controls •