Description

This affects all versions of package dicer. A malicious attacker can send a modified form to server, and crash the nodejs service. An attacker could sent the payload again and again so that the service continuously crashes.

INFO

Published Date :

May 20, 2022, 8:15 p.m.

Last Modified :

June 7, 2022, 2:04 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-24434 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-24434 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dicer_project dicer
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-24434.

URL Resource
https://github.com/mscdex/busboy/issues/250 Patch Third Party Advisory
https://github.com/mscdex/dicer/pull/22 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/mscdex/dicer/pull/22/commits/b7fca2e93e8e9d4439d8acc5c02f5e54a0112dac Patch Third Party Advisory
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-2838865 Exploit Third Party Advisory
https://snyk.io/vuln/SNYK-JS-DICER-2311764 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

HCL PowerShell

Updated: 11 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 22, 2023, 5:34 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-24434 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-24434 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jun. 07, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/mscdex/busboy/issues/250 No Types Assigned https://github.com/mscdex/busboy/issues/250 Patch, Third Party Advisory
    Changed Reference Type https://github.com/mscdex/dicer/pull/22 No Types Assigned https://github.com/mscdex/dicer/pull/22 Exploit, Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/mscdex/dicer/pull/22/commits/b7fca2e93e8e9d4439d8acc5c02f5e54a0112dac No Types Assigned https://github.com/mscdex/dicer/pull/22/commits/b7fca2e93e8e9d4439d8acc5c02f5e54a0112dac Patch, Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-2838865 No Types Assigned https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-2838865 Exploit, Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-JS-DICER-2311764 No Types Assigned https://snyk.io/vuln/SNYK-JS-DICER-2311764 Exploit, Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:dicer_project:dicer:*:*:*:*:*:node.js:*:*
  • CVE Modified by [email protected]

    May. 20, 2022

    Action Type Old Value New Value
    Changed Description This affects all versions of package dicer. A malicious attacker can send a modified form to server, and crash the nodejs service. An attacker could sent the payload again and again so that the service continuously crashes. This affects all versions of package dicer. A malicious attacker can send a modified form to server, and crash the nodejs service. An attacker could sent the payload again and again so that the service continuously crashes.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-24434 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-24434 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.30 }} 0.07%

score

0.70128

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability