gsd-2022-37616
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
A prototype pollution vulnerability exists in the function copy in dom.js in the xmldom (published as @xmldom/xmldom) package before 0.8.3 for Node.js via the p variable. NOTE: the vendor states "we are in the process of marking this report as invalid"; however, some third parties takes the position that "A prototype injection/Prototype pollution is not just when global objects are polluted with recursive merge or deep cloning but also when a target object is polluted."
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2022-37616",
    "description": "A prototype pollution vulnerability exists in the function copy in dom.js in the xmldom (published as @xmldom/xmldom) package before 0.8.3 for Node.js via the p variable.",
    "id": "GSD-2022-37616"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2022-37616"
      ],
      "details": "A prototype pollution vulnerability exists in the function copy in dom.js in the xmldom (published as @xmldom/xmldom) package before 0.8.3 for Node.js via the p variable. NOTE: the vendor states \"we are in the process of marking this report as invalid\"; however, some third parties takes the position that \"A prototype injection/Prototype pollution is not just when global objects are polluted with recursive merge or deep cloning but also when a target object is polluted.\"",
      "id": "GSD-2022-37616",
      "modified": "2023-12-13T01:19:13.810297Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2022-37616",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A prototype pollution vulnerability exists in the function copy in dom.js in the xmldom (published as @xmldom/xmldom) package before 0.8.3 for Node.js via the p variable. NOTE: the vendor states \"we are in the process of marking this report as invalid\"; however, some third parties takes the position that \"A prototype injection/Prototype pollution is not just when global objects are polluted with recursive merge or deep cloning but also when a target object is polluted.\""
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://github.com/xmldom/xmldom/blob/bc36efddf9948aba15618f85dc1addfc2ac9d7b2/lib/dom.js#L1",
            "refsource": "MISC",
            "url": "https://github.com/xmldom/xmldom/blob/bc36efddf9948aba15618f85dc1addfc2ac9d7b2/lib/dom.js#L1"
          },
          {
            "name": "https://github.com/xmldom/xmldom/blob/bc36efddf9948aba15618f85dc1addfc2ac9d7b2/lib/dom.js#L3",
            "refsource": "MISC",
            "url": "https://github.com/xmldom/xmldom/blob/bc36efddf9948aba15618f85dc1addfc2ac9d7b2/lib/dom.js#L3"
          },
          {
            "name": "https://github.com/xmldom/xmldom/issues/436",
            "refsource": "MISC",
            "url": "https://github.com/xmldom/xmldom/issues/436"
          },
          {
            "name": "https://github.com/xmldom/xmldom/security/advisories/GHSA-9pgh-qqpf-7wqj",
            "refsource": "MISC",
            "url": "https://github.com/xmldom/xmldom/security/advisories/GHSA-9pgh-qqpf-7wqj"
          },
          {
            "name": "[debian-lts-announce] 20221018 [SECURITY] [DLA 3154-1] node-xmldom security update",
            "refsource": "MLIST",
            "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00023.html"
          },
          {
            "name": "https://dl.acm.org/doi/abs/10.1145/3488932.3497769",
            "refsource": "MISC",
            "url": "https://dl.acm.org/doi/abs/10.1145/3488932.3497769"
          },
          {
            "name": "https://dl.acm.org/doi/pdf/10.1145/3488932.3497769",
            "refsource": "MISC",
            "url": "https://dl.acm.org/doi/pdf/10.1145/3488932.3497769"
          },
          {
            "name": "http://users.encs.concordia.ca/~mmannan/publications/JS-vulnerability-aisaccs2022.pdf",
            "refsource": "MISC",
            "url": "http://users.encs.concordia.ca/~mmannan/publications/JS-vulnerability-aisaccs2022.pdf"
          },
          {
            "name": "https://github.com/xmldom/xmldom/issues/436#issuecomment-1319412826",
            "refsource": "MISC",
            "url": "https://github.com/xmldom/xmldom/issues/436#issuecomment-1319412826"
          },
          {
            "name": "https://github.com/xmldom/xmldom/issues/436#issuecomment-1327776560",
            "refsource": "MISC",
            "url": "https://github.com/xmldom/xmldom/issues/436#issuecomment-1327776560"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "\u003c=0.7.6||\u003e=0.8.0 \u003c0.8.3||=0.9.0",
          "affected_versions": "All versions up to 0.7.6, all versions starting from 0.8.0 before 0.8.3, version 0.9.0",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-1321",
            "CWE-937"
          ],
          "date": "2023-02-10",
          "description": "A prototype pollution vulnerability exists in the function copy in dom.js in the xmldom (published as @xmldom/xmldom) package before 0.8.3 for Node.js via the p variable.",
          "fixed_versions": [
            "0.7.7",
            "0.8.3"
          ],
          "identifier": "CVE-2022-37616",
          "identifiers": [
            "CVE-2022-37616",
            "GHSA-9pgh-qqpf-7wqj"
          ],
          "not_impacted": "All versions after 0.7.6 before 0.8.0, all versions starting from 0.8.3 before 0.9.0, all versions after 0.9.0",
          "package_slug": "npm/@xmldom/xmldom",
          "pubdate": "2022-10-11",
          "solution": "Upgrade to versions 0.7.7, 0.8.3 or above.",
          "title": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)",
          "urls": [
            "https://github.com/xmldom/xmldom/security/advisories/GHSA-9pgh-qqpf-7wqj",
            "https://nvd.nist.gov/vuln/detail/CVE-2022-37616",
            "https://github.com/xmldom/xmldom/issues/436",
            "https://github.com/xmldom/xmldom/pull/437",
            "https://github.com/xmldom/xmldom/blob/bc36efddf9948aba15618f85dc1addfc2ac9d7b2/lib/dom.js#L1",
            "https://github.com/xmldom/xmldom/blob/bc36efddf9948aba15618f85dc1addfc2ac9d7b2/lib/dom.js#L3",
            "https://github.com/advisories/GHSA-9pgh-qqpf-7wqj"
          ],
          "uuid": "593527f0-8bfa-4bf1-b793-e17179dc7d52"
        },
        {
          "affected_range": "\u003c=0.7.6||\u003e=0.8.0 \u003c0.8.3||=0.9.0",
          "affected_versions": "All versions up to 0.7.6, all versions starting from 0.8.0 before 0.8.3, version 0.9.0",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-1321",
            "CWE-937"
          ],
          "date": "2023-02-10",
          "description": "A prototype pollution vulnerability exists in the function copy in dom.js in the xmldom (published as @xmldom/xmldom) package before 0.8.3 for Node.js via the p variable.",
          "fixed_versions": [],
          "identifier": "CVE-2022-37616",
          "identifiers": [
            "CVE-2022-37616",
            "GHSA-9pgh-qqpf-7wqj"
          ],
          "not_impacted": "",
          "package_slug": "npm/xmldom",
          "pubdate": "2022-10-11",
          "solution": "Unfortunately, there is no solution available yet.",
          "title": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2022-37616",
            "https://github.com/xmldom/xmldom/blob/bc36efddf9948aba15618f85dc1addfc2ac9d7b2/lib/dom.js#L1",
            "https://github.com/xmldom/xmldom/issues/436",
            "https://github.com/xmldom/xmldom/blob/bc36efddf9948aba15618f85dc1addfc2ac9d7b2/lib/dom.js#L3",
            "https://github.com/xmldom/xmldom/security/advisories/GHSA-9pgh-qqpf-7wqj"
          ],
          "uuid": "2e70d75b-f784-4c88-8026-23f87f573436"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:xmldom_project:xmldom:0.9.0:beta1:*:*:*:node.js:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:xmldom_project:xmldom:*:*:*:*:*:node.js:*:*",
                "cpe_name": [],
                "versionEndExcluding": "0.8.3",
                "versionStartIncluding": "0.8.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:xmldom_project:xmldom:*:*:*:*:*:node.js:*:*",
                "cpe_name": [],
                "versionEndExcluding": "0.7.6",
                "versionStartIncluding": "0.7.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:xmldom_project:xmldom:*:*:*:*:*:node.js:*:*",
                "cpe_name": [],
                "versionEndIncluding": "0.6.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2022-37616"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "A prototype pollution vulnerability exists in the function copy in dom.js in the xmldom (published as @xmldom/xmldom) package before 0.8.3 for Node.js via the p variable. NOTE: the vendor states \"we are in the process of marking this report as invalid\"; however, some third parties takes the position that \"A prototype injection/Prototype pollution is not just when global objects are polluted with recursive merge or deep cloning but also when a target object is polluted.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-1321"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://github.com/xmldom/xmldom/blob/bc36efddf9948aba15618f85dc1addfc2ac9d7b2/lib/dom.js#L1",
              "refsource": "MISC",
              "tags": [
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://github.com/xmldom/xmldom/blob/bc36efddf9948aba15618f85dc1addfc2ac9d7b2/lib/dom.js#L1"
            },
            {
              "name": "https://github.com/xmldom/xmldom/issues/436",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://github.com/xmldom/xmldom/issues/436"
            },
            {
              "name": "https://github.com/xmldom/xmldom/blob/bc36efddf9948aba15618f85dc1addfc2ac9d7b2/lib/dom.js#L3",
              "refsource": "MISC",
              "tags": [
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://github.com/xmldom/xmldom/blob/bc36efddf9948aba15618f85dc1addfc2ac9d7b2/lib/dom.js#L3"
            },
            {
              "name": "https://github.com/xmldom/xmldom/security/advisories/GHSA-9pgh-qqpf-7wqj",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://github.com/xmldom/xmldom/security/advisories/GHSA-9pgh-qqpf-7wqj"
            },
            {
              "name": "[debian-lts-announce] 20221018 [SECURITY] [DLA 3154-1] node-xmldom security update",
              "refsource": "MLIST",
              "tags": [
                "Mailing List",
                "Third Party Advisory"
              ],
              "url": "https://lists.debian.org/debian-lts-announce/2022/10/msg00023.html"
            },
            {
              "name": "https://dl.acm.org/doi/pdf/10.1145/3488932.3497769",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://dl.acm.org/doi/pdf/10.1145/3488932.3497769"
            },
            {
              "name": "https://dl.acm.org/doi/abs/10.1145/3488932.3497769",
              "refsource": "MISC",
              "tags": [
                "Technical Description",
                "Third Party Advisory"
              ],
              "url": "https://dl.acm.org/doi/abs/10.1145/3488932.3497769"
            },
            {
              "name": "http://users.encs.concordia.ca/~mmannan/publications/JS-vulnerability-aisaccs2022.pdf",
              "refsource": "MISC",
              "tags": [
                "Technical Description",
                "Third Party Advisory"
              ],
              "url": "http://users.encs.concordia.ca/~mmannan/publications/JS-vulnerability-aisaccs2022.pdf"
            },
            {
              "name": "https://github.com/xmldom/xmldom/issues/436#issuecomment-1319412826",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Third Party Advisory"
              ],
              "url": "https://github.com/xmldom/xmldom/issues/436#issuecomment-1319412826"
            },
            {
              "name": "https://github.com/xmldom/xmldom/issues/436#issuecomment-1327776560",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Third Party Advisory"
              ],
              "url": "https://github.com/xmldom/xmldom/issues/436#issuecomment-1327776560"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2023-02-10T16:17Z",
      "publishedDate": "2022-10-11T05:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...