Filtered by vendor Smarty Subscriptions
Filtered by product Smarty Subscriptions
Total 31 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2017-1000480 1 Smarty 1 Smarty 2024-08-05 N/A
Smarty 3 before 3.1.32 is vulnerable to a PHP code injection when calling fetch() or display() functions on custom resources that does not sanitize template name.
CVE-2018-25047 2 Debian, Smarty 2 Debian Linux, Smarty 2024-08-05 5.4 Medium
In Smarty before 3.1.47 and 4.x before 4.2.1, libs/plugins/function.mailto.php allows XSS. A web page that uses smarty_function_mailto, and that could be parameterized using GET or POST input parameters, could allow injection of JavaScript code by a user.
CVE-2018-16831 1 Smarty 1 Smarty 2024-08-05 N/A
Smarty before 3.1.33-dev-4 allows attackers to bypass the trusted_dir protection mechanism via a file:./../ substring in an include statement.
CVE-2018-13982 2 Debian, Smarty 2 Debian Linux, Smarty 2024-08-05 7.5 High
Smarty_Security::isTrustedResourceDir() in Smarty before 3.1.33 is prone to a path traversal vulnerability due to insufficient template code sanitization. This allows attackers controlling the executed template code to bypass the trusted directory security restriction and read arbitrary files.
CVE-2021-29454 3 Debian, Fedoraproject, Smarty 3 Debian Linux, Fedora, Smarty 2024-08-03 8.1 High
Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. Prior to versions 3.1.42 and 4.0.2, template authors could run arbitrary PHP code by crafting a malicious math string. If a math string was passed through as user provided data to the math function, external users could run arbitrary PHP code by crafting a malicious math string. Users should upgrade to version 3.1.42 or 4.0.2 to receive a patch.
CVE-2021-26119 2 Debian, Smarty 2 Debian Linux, Smarty 2024-08-03 7.5 High
Smarty before 3.1.39 allows a Sandbox Escape because $smarty.template_object can be accessed in sandbox mode.
CVE-2021-26120 2 Debian, Smarty 2 Debian Linux, Smarty 2024-08-03 9.8 Critical
Smarty before 3.1.39 allows code injection via an unexpected function name after a {function name= substring.
CVE-2021-21408 3 Debian, Fedoraproject, Smarty 3 Debian Linux, Fedora, Smarty 2024-08-03 8.8 High
Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. Prior to versions 3.1.43 and 4.0.3, template authors could run restricted static php methods. Users should upgrade to version 3.1.43 or 4.0.3 to receive a patch.
CVE-2022-29221 3 Debian, Fedoraproject, Smarty 3 Debian Linux, Fedora, Smarty 2024-08-03 8.8 High
Smarty is a template engine for PHP, facilitating the separation of presentation (HTML/CSS) from application logic. Prior to versions 3.1.45 and 4.1.1, template authors could inject php code by choosing a malicious {block} name or {include} file name. Sites that cannot fully trust template authors should upgrade to versions 3.1.45 or 4.1.1 to receive a patch for this issue. There are currently no known workarounds.
CVE-2023-41661 1 Smarty 1 Smarty 2024-08-02 5.9 Medium
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in PressPage Entertainment Inc. Smarty for WordPress plugin <= 3.1.35 versions.
CVE-2023-28447 2 Fedoraproject, Smarty 2 Fedora, Smarty 2024-08-02 7.1 High
Smarty is a template engine for PHP. In affected versions smarty did not properly escape javascript code. An attacker could exploit this vulnerability to execute arbitrary JavaScript code in the context of the user's browser session. This may lead to unauthorized access to sensitive user data, manipulation of the web application's behavior, or unauthorized actions performed on behalf of the user. Users are advised to upgrade to either version 3.1.48 or to 4.3.1 to resolve this issue. There are no known workarounds for this vulnerability.