Description

Due to the formatting logic of the "console.table()" function it was not safe to allow user controlled input to be passed to the "properties" parameter while simultaneously passing a plain object with at least one property as the first parameter, which could be "__proto__". The prototype pollution has very limited control, in that it only allows an empty string to be assigned to numerical keys of the object prototype.Node.js >= 12.22.9, >= 14.18.3, >= 16.13.2, and >= 17.3.1 use a null protoype for the object these properties are being assigned to.

INFO

Published Date :

Feb. 24, 2022, 7:15 p.m.

Last Modified :

Nov. 10, 2022, 3:48 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.2

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-21824 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-21824 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle peoplesoft_enterprise_peopletools
2 Oracle mysql_enterprise_monitor
3 Oracle mysql_workbench
4 Oracle mysql_server
5 Oracle mysql_cluster
6 Oracle mysql_connectors
1 Netapp oncommand_insight
2 Netapp oncommand_workflow_automation
3 Netapp snapcenter
1 Debian debian_linux
1 Nodejs node.js
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-21824.

URL Resource
https://hackerone.com/reports/1431042 Issue Tracking Mitigation Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/10/msg00006.html Mailing List Third Party Advisory
https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/ Release Notes Vendor Advisory
https://security.netapp.com/advisory/ntap-20220325-0007/ Third Party Advisory
https://security.netapp.com/advisory/ntap-20220729-0004/ Third Party Advisory
https://www.debian.org/security/2022/dsa-5170 Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2022.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Node.js セキュリティセキュリティベストプラクティス(日本語訳)

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 28, 2024, 8:26 a.m. This repo has been linked 3 different CVEs too.

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

a repository of all the CTF challenges I've made for public events

Dockerfile JavaScript Python Shell CSS HTML EJS Handlebars PHP TypeScript

Updated: 1 week, 6 days ago
44 stars 2 fork 2 watcher
Born at : Nov. 3, 2021, 10:42 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-21824 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-21824 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Nov. 10, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/10/msg00006.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/10/msg00006.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 06, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/10/msg00006.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Jul. 30, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220729-0004/ No Types Assigned https://security.netapp.com/advisory/ntap-20220729-0004/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5170 No Types Assigned https://www.debian.org/security/2022/dsa-5170 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:* versions up to (including) 8.0.29 *cpe:2.3:a:oracle:mysql_connectors:*:*:*:*:*:*:*:* versions up to (including) 8.0.28 *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions up to (including) 8.0.29 *cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:* versions up to (including) 8.0.29 *cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:* versions up to (including) 8.0.28 *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:* *cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 29, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220729-0004/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 28, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5170 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220325-0007/ No Types Assigned https://security.netapp.com/advisory/ntap-20220325-0007/ Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 25, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220325-0007/ [No Types Assigned]
  • Reanalysis by [email protected]

    Mar. 10, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions up to (including) 12.22.9 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 14.0.0 up to (including) 14.18.3 *cpe:2.3:a:nodejs:node.js:*:*:*:*:ts:*:*:* versions from (including) 16.0.0 up to (including) 16.13.2 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 17.0.0 up to (including) 17.3.1 OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 12.0.0 up to (excluding) 12.22.9 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 14.0.0 up to (excluding) 14.18.3 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 16.0.0 up to (excluding) 16.13.2 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 17.0.0 up to (excluding) 17.3.1
  • Initial Analysis by [email protected]

    Mar. 08, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
    Changed Reference Type https://hackerone.com/reports/1431042 No Types Assigned https://hackerone.com/reports/1431042 Issue Tracking, Mitigation, Third Party Advisory
    Changed Reference Type https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/ No Types Assigned https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/ Release Notes, Vendor Advisory
    Added CWE NIST CWE-1321
    Added CPE Configuration OR *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions up to (including) 12.22.9 *cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:* versions from (including) 14.0.0 up to (including) 14.18.3 *cpe:2.3:a:nodejs:node.js:*:*:*:*:ts:*:*:* versions from (including) 16.0.0 up to (including) 16.13.2 *cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:* versions from (including) 17.0.0 up to (including) 17.3.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-21824 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.82 }} 0.24%

score

0.82181

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability