5.9
MEDIUM
CVE-2022-0536
NPM Follow-Redirects Information Disclosure
Description

Improper Removal of Sensitive Information Before Storage or Transfer in NPM follow-redirects prior to 1.14.8.

INFO

Published Date :

Feb. 9, 2022, 11:15 a.m.

Last Modified :

Aug. 2, 2023, 9:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2022-0536 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-0536 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Follow-redirects_project follow-redirects
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-0536.

URL Resource
https://github.com/follow-redirects/follow-redirects/commit/62e546a99c07c3ee5e4e0718c84a6ca127c5c445 Patch Third Party Advisory
https://huntr.dev/bounties/7cf2bf90-52da-4d59-8028-a73b132de0db Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 6 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 13, 2024, 2:45 p.m. This repo has been linked 9 different CVEs too.

None

JavaScript Vue TypeScript SCSS CSS

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : May 2, 2021, 4:50 p.m. This repo has been linked 22 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-0536 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-0536 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 02, 2023

    Action Type Old Value New Value
    Changed Description Exposure of Sensitive Information to an Unauthorized Actor in NPM follow-redirects prior to 1.14.8. Improper Removal of Sensitive Information Before Storage or Transfer in NPM follow-redirects prior to 1.14.8.
    Removed CVSS V3 huntr.dev AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
    Added CVSS V3.1 huntr.dev AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N
    Removed CWE huntr.dev CWE-200
    Added CWE huntr.dev CWE-212
    Removed CWE Reason CWE-200 / More specific CWE option available
  • Reanalysis by [email protected]

    Jul. 21, 2023

    Action Type Old Value New Value
    Added CWE NIST CWE-212
  • Initial Analysis by [email protected]

    Feb. 11, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/follow-redirects/follow-redirects/commit/62e546a99c07c3ee5e4e0718c84a6ca127c5c445 No Types Assigned https://github.com/follow-redirects/follow-redirects/commit/62e546a99c07c3ee5e4e0718c84a6ca127c5c445 Patch, Third Party Advisory
    Changed Reference Type https://huntr.dev/bounties/7cf2bf90-52da-4d59-8028-a73b132de0db No Types Assigned https://huntr.dev/bounties/7cf2bf90-52da-4d59-8028-a73b132de0db Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:follow-redirects_project:follow-redirects:*:*:*:*:*:node.js:*:* versions up to (excluding) 1.14.8
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-0536 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-0536 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.00%

score

0.49700

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability