CVE-2024-22195

CVSS 3.1 Score 6.1 of 10 (medium)

Details

Published Jan 11, 2024
Updated: Jan 27, 2024
CWE ID 79

Summary

CVE-2024-22195: A new vulnerability affects Jinja, an extensible templating engine. Malicious actors can exploit the `xmlattr` filter to inject arbitrary HTML attributes into templates, bypassing the auto-escaping mechanism and potentially leading to Cross-Site Scripting (XSS) attacks. The vulnerability may also enable bypassing attribute validation checks if they are based on a blacklist.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2024-22195 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions