Description

This affects the package vm2 before 3.9.4 via a Prototype Pollution attack vector, which can lead to execution of arbitrary code on the host machine.

INFO

Published Date :

Oct. 18, 2021, 5:15 p.m.

Last Modified :

June 28, 2022, 2:11 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-23449 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-23449 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vm2_project vm2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-23449.

URL Resource
https://github.com/patriksimek/vm2/commit/b4f6e2bd2c4a1ef52fc4483d8e35f28bc4481886 Patch Third Party Advisory
https://github.com/patriksimek/vm2/issues/363 Third Party Advisory
https://github.com/patriksimek/vm2/releases/tag/3.9.4 Release Notes Third Party Advisory
https://security.netapp.com/advisory/ntap-20211029-0010/ Third Party Advisory
https://snyk.io/vuln/SNYK-JS-VM2-1585918 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Web CTF CheatSheet 🐈

cheatsheet ctf

Ruby PHP Batchfile PowerShell Python VBScript Classic ASP ASP.NET

Updated: 2 weeks, 2 days ago
2596 stars 475 fork 475 watcher
Born at : Dec. 14, 2017, 3:19 p.m. This repo has been linked 31 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-23449 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-23449 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jun. 28, 2022

    Action Type Old Value New Value
    Changed CWE CWE-915 CWE-1321
  • Modified Analysis by [email protected]

    Nov. 04, 2021

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20211029-0010/ No Types Assigned https://security.netapp.com/advisory/ntap-20211029-0010/ Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 29, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20211029-0010/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 22, 2021

    Action Type Old Value New Value
    Changed Description This affects the package vm2 before 3.9.4. Prototype Pollution attack vector can lead to sandbox escape and execution of arbitrary code on the host machine. This affects the package vm2 before 3.9.4 via a Prototype Pollution attack vector, which can lead to execution of arbitrary code on the host machine.
  • Initial Analysis by [email protected]

    Oct. 22, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://github.com/patriksimek/vm2/commit/b4f6e2bd2c4a1ef52fc4483d8e35f28bc4481886 No Types Assigned https://github.com/patriksimek/vm2/commit/b4f6e2bd2c4a1ef52fc4483d8e35f28bc4481886 Patch, Third Party Advisory
    Changed Reference Type https://github.com/patriksimek/vm2/issues/363 No Types Assigned https://github.com/patriksimek/vm2/issues/363 Third Party Advisory
    Changed Reference Type https://github.com/patriksimek/vm2/releases/tag/3.9.4 No Types Assigned https://github.com/patriksimek/vm2/releases/tag/3.9.4 Release Notes, Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-JS-VM2-1585918 No Types Assigned https://snyk.io/vuln/SNYK-JS-VM2-1585918 Exploit, Third Party Advisory
    Added CWE NIST CWE-915
    Added CPE Configuration OR *cpe:2.3:a:vm2_project:vm2:*:*:*:*:*:node.js:*:* versions up to (excluding) 3.9.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-23449 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.80 }} 0.05%

score

0.81724

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability