9.8
CRITICAL
CVE-2017-5941
"Apache Node-serialize Deserialization Remote Code Execution"
Description

An issue was discovered in the node-serialize package 0.0.4 for Node.js. Untrusted data passed into the unserialize() function can be exploited to achieve arbitrary code execution by passing a JavaScript Object with an Immediately Invoked Function Expression (IIFE).

INFO

Published Date :

Feb. 9, 2017, 7:59 p.m.

Last Modified :

June 22, 2021, 9:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-5941 has a 11 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-5941 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Node-serialize_project node-serialize
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-5941.

URL Resource
http://packetstormsecurity.com/files/161356/Node.JS-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/163222/Node.JS-Remote-Code-Execution.html
http://www.securityfocus.com/bid/96225 Third Party Advisory VDB Entry
https://nodesecurity.io/advisories/311 Third Party Advisory
https://opsecx.com/index.php/2017/02/08/exploiting-node-js-deserialization-bug-for-remote-code-execution/ Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Exploit de reverseshell para desserialização em NodeJs (CVE-2017-5941)

Python

Updated: 11 months, 2 weeks ago
2 stars 0 fork 0 watcher
Born at : Aug. 18, 2023, 12:54 a.m. This repo has been linked 1 different CVEs too.

春秋云境靶场解题攻略

Updated: 3 weeks, 2 days ago
7 stars 0 fork 0 watcher
Born at : July 28, 2023, 8:14 a.m. This repo has been linked 125 different CVEs too.

Ejecución de exploit de deserialización con CVE-2017-5941

Go

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 10, 2023, 6:01 a.m. This repo has been linked 2 different CVEs too.

None

JavaScript

Updated: 10 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : March 30, 2023, 6:39 a.m. This repo has been linked 1 different CVEs too.

Generating a payload for reverse shell, have fun exploring nodejs deserialization in vulnerable applications.

Python

Updated: 3 months, 3 weeks ago
2 stars 1 fork 1 watcher
Born at : March 2, 2023, 10:27 p.m. This repo has been linked 1 different CVEs too.

Website Security Research Project

Handlebars CSS JavaScript Shell

Updated: 2 years, 6 months ago
0 stars 1 fork 1 watcher
Born at : Jan. 22, 2022, 2:07 p.m. This repo has been linked 1 different CVEs too.

An app vulnerable to JSON deserialisation attack

TypeScript EJS JavaScript Shell Python

Updated: 5 months, 1 week ago
8 stars 0 fork 0 watcher
Born at : June 8, 2021, 9:28 p.m. This repo has been linked 1 different CVEs too.

None

JavaScript CSS HTML Shell Pug Python Roff PHP Smarty Hack

Updated: 1 year, 7 months ago
1 stars 0 fork 0 watcher
Born at : Dec. 5, 2020, 6:54 p.m. This repo has been linked 2 different CVEs too.

None

Python

Updated: 1 year, 11 months ago
0 stars 2 fork 2 watcher
Born at : Nov. 10, 2020, 8:50 a.m. This repo has been linked 1 different CVEs too.

Improving Intrusion Detectors by Crook-sourcing

C Python Shell Gnuplot

Updated: 2 years, 6 months ago
5 stars 5 fork 5 watcher
Born at : Sept. 2, 2019, 2:58 a.m. This repo has been linked 9 different CVEs too.

:pager: Forward shell generation framework.

Python

Updated: 6 years ago
0 stars 21 fork 21 watcher
Born at : Sept. 15, 2018, 1:06 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-5941 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-5941 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jun. 22, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/163222/Node.JS-Remote-Code-Execution.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 14, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/161356/Node.JS-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/161356/Node.JS-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/96225 No Types Assigned http://www.securityfocus.com/bid/96225 Third Party Advisory, VDB Entry
    Changed Reference Type https://nodesecurity.io/advisories/311 Vendor Advisory https://nodesecurity.io/advisories/311 Third Party Advisory
    Changed Reference Type https://opsecx.com/index.php/2017/02/08/exploiting-node-js-deserialization-bug-for-remote-code-execution/ Broken Link https://opsecx.com/index.php/2017/02/08/exploiting-node-js-deserialization-bug-for-remote-code-execution/ Exploit, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:node-serialize_project:node-serialize:0.0.4:*:*:*:*:node.js:*:* OR *cpe:2.3:a:node-serialize_project:node-serialize:*:*:*:*:*:node.js:*:* versions up to (including) 0.0.4
  • CVE Modified by [email protected]

    Feb. 10, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/161356/Node.JS-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 01, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/96225 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 28, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://opsecx.com/index.php/2017/02/08/exploiting-node-js-deserialization-bug-for-remote-code-execution/ No Types Assigned https://opsecx.com/index.php/2017/02/08/exploiting-node-js-deserialization-bug-for-remote-code-execution/ Broken Link
    Changed Reference Type https://nodesecurity.io/advisories/311 No Types Assigned https://nodesecurity.io/advisories/311 Vendor Advisory
    Added CWE CWE-502
    Added CPE Configuration OR *cpe:2.3:a:node-serialize_project:node-serialize:0.0.4:*:*:*:*:node.js:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-5941 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-5941 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.03 }} -0.07%

score

0.92251

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability