ghsa-wx5g-37jh-9gcr
Vulnerability from github
Published
2022-10-20 12:00
Modified
2022-10-21 19:01
Severity
Details

Prototype pollution vulnerability in function DEFNODE in ast.js in mishoo UglifyJS 3.13.2 via the name variable in ast.js.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2022-37598"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-1321"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2022-10-20T11:15:00Z",
    "severity": "CRITICAL"
  },
  "details": "Prototype pollution vulnerability in function DEFNODE in ast.js in mishoo UglifyJS 3.13.2 via the name variable in ast.js.",
  "id": "GHSA-wx5g-37jh-9gcr",
  "modified": "2022-10-21T19:01:14Z",
  "published": "2022-10-20T12:00:15Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-37598"
    },
    {
      "type": "WEB",
      "url": "https://github.com/mishoo/UglifyJS/issues/5699"
    },
    {
      "type": "WEB",
      "url": "https://github.com/mishoo/UglifyJS/issues/5721#issuecomment-1292849604"
    },
    {
      "type": "WEB",
      "url": "https://github.com/mishoo/UglifyJS/blob/352a944868b09c9ce3121a49d4a0bf0afe370a35/lib/ast.js#L46"
    },
    {
      "type": "WEB",
      "url": "https://github.com/mishoo/UglifyJS/blob/352a944868b09c9ce3121a49d4a0bf0afe370a35/lib/ast.js#L79"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...