Description

set-value is vulnerable to Prototype Pollution in versions lower than 3.0.1. The function mixin-deep could be tricked into adding or modifying properties of Object.prototype using any of the constructor, prototype and _proto_ payloads.

INFO

Published Date :

Aug. 23, 2019, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 3:02 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2019-10747 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-10747 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Set-value_project set-value

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 3 weeks ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

None

JavaScript

Updated: 3 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 1, 2020, 9:18 a.m. This repo has been linked 1 different CVEs too.

A Vulnerable Hotel Management App using Laravel Framework

laravel laravel-framework php html5 css javascript

PHP CSS JavaScript Vue HTML

Updated: 2 years, 1 month ago
2 stars 0 fork 0 watcher
Born at : March 7, 2020, 5:15 p.m. This repo has been linked 6 different CVEs too.

Parses, summarizes, and prints "npm audit" json output to markdown for nVision reports

Python

Updated: 1 year, 6 months ago
4 stars 5 fork 5 watcher
Born at : July 20, 2019, 5:28 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-10747 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-10747 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Snyk https://lists.apache.org/thread.html/b46f35559c4a97cf74d2dd7fe5a48f8abf2ff37f879083920af9b292%40%3Cdev.drat.apache.org%3E [No types assigned]
    Added Reference Snyk https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3EJ36KV6MXQPUYTFCCTDY54E5Y7QP3AV/ [No types assigned]
    Added Reference Snyk https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E3HNLQZQINMZK6GYB2UTKK4VU7WBV2OT/ [No types assigned]
    Removed Reference Snyk https://lists.apache.org/thread.html/b46f35559c4a97cf74d2dd7fe5a48f8abf2ff37f879083920af9b292@%3Cdev.drat.apache.org%3E
    Removed Reference Snyk https://lists.fedoraproject.org/archives/list/[email protected]/message/3EJ36KV6MXQPUYTFCCTDY54E5Y7QP3AV/
    Removed Reference Snyk https://lists.fedoraproject.org/archives/list/[email protected]/message/E3HNLQZQINMZK6GYB2UTKK4VU7WBV2OT/
  • CVE Modified by [email protected]

    Feb. 08, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/3EJ36KV6MXQPUYTFCCTDY54E5Y7QP3AV/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/E3HNLQZQINMZK6GYB2UTKK4VU7WBV2OT/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 29, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/b46f35559c4a97cf74d2dd7fe5a48f8abf2ff37f879083920af9b292@%3Cdev.drat.apache.org%3E [No Types Assigned]
  • Reanalysis by [email protected]

    Sep. 13, 2019

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed CPE Configuration OR *cpe:2.3:a:set-value_project:set-value:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.1 *cpe:2.3:a:set-value_project:set-value:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.0.1 OR *cpe:2.3:a:set-value_project:set-value:*:*:*:*:*:node.js:*:* versions up to (excluding) 2.0.1 *cpe:2.3:a:set-value_project:set-value:*:*:*:*:*:node.js:*:* versions from (including) 3.0.0 up to (excluding) 3.0.1
  • Reanalysis by [email protected]

    Sep. 04, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:set-value_project:set-value:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.1 OR *cpe:2.3:a:set-value_project:set-value:*:*:*:*:*:*:*:* versions up to (excluding) 2.0.1 *cpe:2.3:a:set-value_project:set-value:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.0.1
  • Initial Analysis by [email protected]

    Aug. 30, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://snyk.io/vuln/SNYK-JS-SETVALUE-450213 No Types Assigned https://snyk.io/vuln/SNYK-JS-SETVALUE-450213 Exploit, Third Party Advisory
    Added CWE CWE-400
    Added CPE Configuration OR *cpe:2.3:a:set-value_project:set-value:*:*:*:*:*:*:*:* versions up to (excluding) 3.0.1
  • CVE Modified by [email protected]

    Aug. 26, 2019

    Action Type Old Value New Value
    Changed Description set-value is vulnerable to Prototype Pollution in versions before 2.0.1 and version 3.0.0. The function mixin-deep could be tricked into adding or modifying properties of Object.prototype using any of the constructor, prototype and _proto_ payloads. set-value is vulnerable to Prototype Pollution in versions lower than 3.0.1. The function mixin-deep could be tricked into adding or modifying properties of Object.prototype using any of the constructor, prototype and _proto_ payloads.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-10747 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-10747 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.55 }} 0.10%

score

0.77861

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability