Skip to content

Jinja vulnerable to HTML attribute injection when passing user input as keys to xmlattr filter

Moderate severity GitHub Reviewed Published May 5, 2024 in pallets/jinja • Updated May 6, 2024

Package

pip Jinja2 (pip)

Affected versions

< 3.1.4

Patched versions

3.1.4

Description

The xmlattr filter in affected versions of Jinja accepts keys containing non-attribute characters. XML/HTML attributes cannot contain spaces, /, >, or =, as each would then be interpreted as starting a separate attribute. If an application accepts keys (as opposed to only values) as user input, and renders these in pages that other users see as well, an attacker could use this to inject other attributes and perform XSS. The fix for the previous GHSA-h5c8-rqwp-cp95 CVE-2024-22195 only addressed spaces but not other characters.

Accepting keys as user input is now explicitly considered an unintended use case of the xmlattr filter, and code that does so without otherwise validating the input should be flagged as insecure, regardless of Jinja version. Accepting values as user input continues to be safe.

References

@davidism davidism published to pallets/jinja May 5, 2024
Published to the GitHub Advisory Database May 6, 2024
Reviewed May 6, 2024
Published by the National Vulnerability Database May 6, 2024
Last updated May 6, 2024

Severity

Moderate
5.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2024-34064

GHSA ID

GHSA-h75v-3vvj-5mfj

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.