CVE-2021-26120

Smarty before 3.1.39 allows code injection via an unexpected function name after a {function name= substring.
Configurations

Configuration 1 (hide)

cpe:2.3:a:smarty:smarty:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

History

14 Oct 2022, 12:16

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
References (DEBIAN) https://www.debian.org/security/2022/dsa-5151 - (DEBIAN) https://www.debian.org/security/2022/dsa-5151 - Third Party Advisory

02 Jun 2022, 14:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5151 -

29 Apr 2022, 17:33

Type Values Removed Values Added
References (GENTOO) https://security.gentoo.org/glsa/202105-06 - (GENTOO) https://security.gentoo.org/glsa/202105-06 - Patch, Third Party Advisory

26 May 2021, 10:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202105-06 -

Information

Published : 2021-02-22 02:15

Updated : 2024-02-04 21:23


NVD link : CVE-2021-26120

Mitre link : CVE-2021-26120

CVE.ORG link : CVE-2021-26120


JSON object : View

Products Affected

debian

  • debian_linux

smarty

  • smarty
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')