9.8
CRITICAL
CVE-2021-3766
objection.js Prototype Pollution
Description

objection.js is vulnerable to Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')

INFO

Published Date :

Sept. 6, 2021, 12:15 p.m.

Last Modified :

July 29, 2022, 4:45 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-3766 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Objection_project objection
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-3766.

URL Resource
https://github.com/Vincit/objection.js/commit/46b842a6bc897198b83f41ac85c92864b991d7e9 Patch Third Party Advisory
https://huntr.dev/bounties/c98e0f0e-ebf2-4072-be73-a1848ea031cc Exploit Issue Tracking Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3766 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3766 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 29, 2022

    Action Type Old Value New Value
    Removed CWE NIST CWE-915
    Added CWE NIST CWE-1321
    Changed CPE Configuration OR *cpe:2.3:a:objection_project:objection:*:*:*:*:*:node.js:*:* versions up to (including) 2.2.15 *cpe:2.3:a:objection_project:objection:3.0.0:alpha1:*:*:*:node.js:*:* *cpe:2.3:a:objection_project:objection:3.0.0:alpha2:*:*:*:node.js:*:* *cpe:2.3:a:objection_project:objection:3.0.0:alpha3:*:*:*:node.js:*:* *cpe:2.3:a:objection_project:objection:3.0.0:alpha4:*:*:*:node.js:*:* OR *cpe:2.3:a:objection_project:objection:*:*:*:*:*:node.js:*:* versions up to (excluding) 2.2.16
  • CVE Modified by [email protected]

    May. 12, 2022

    Action Type Old Value New Value
    Added CWE huntr.dev CWE-1321
  • Modified Analysis by [email protected]

    Sep. 16, 2021

    Action Type Old Value New Value
    Changed Reference Type https://github.com/Vincit/objection.js/commit/46b842a6bc897198b83f41ac85c92864b991d7e9 No Types Assigned https://github.com/Vincit/objection.js/commit/46b842a6bc897198b83f41ac85c92864b991d7e9 Patch, Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 15, 2021

    Action Type Old Value New Value
    Removed Reference https://github.com/vincit/objection.js/commit/b41aab8dcd78f426f7468dcda541a7aca18a66a6 [Patch, Third Party Advisory]
    Added Reference https://github.com/Vincit/objection.js/commit/46b842a6bc897198b83f41ac85c92864b991d7e9 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 13, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/vincit/objection.js/commit/b41aab8dcd78f426f7468dcda541a7aca18a66a6 No Types Assigned https://github.com/vincit/objection.js/commit/b41aab8dcd78f426f7468dcda541a7aca18a66a6 Patch, Third Party Advisory
    Changed Reference Type https://huntr.dev/bounties/c98e0f0e-ebf2-4072-be73-a1848ea031cc No Types Assigned https://huntr.dev/bounties/c98e0f0e-ebf2-4072-be73-a1848ea031cc Exploit, Issue Tracking, Patch, Third Party Advisory
    Added CWE NIST CWE-915
    Added CPE Configuration OR *cpe:2.3:a:objection_project:objection:*:*:*:*:*:node.js:*:* versions up to (including) 2.2.15 *cpe:2.3:a:objection_project:objection:3.0.0:alpha1:*:*:*:node.js:*:* *cpe:2.3:a:objection_project:objection:3.0.0:alpha2:*:*:*:node.js:*:* *cpe:2.3:a:objection_project:objection:3.0.0:alpha3:*:*:*:node.js:*:* *cpe:2.3:a:objection_project:objection:3.0.0:alpha4:*:*:*:node.js:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3766 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} -0.01%

score

0.65729

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability