Description

qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[__proto__]=b&a[__proto__]&a[length]=100000000. The fix was backported to qs 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, and 6.2.4 (and therefore Express 4.17.3, which has "deps: [email protected]" in its release description, is not vulnerable).

INFO

Published Date :

Nov. 26, 2022, 10:15 p.m.

Last Modified :

Sept. 8, 2023, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-24999 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-24999 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Qs_project qs
1 Openjsf express
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-24999.

URL Resource
https://github.com/expressjs/express/releases/tag/4.17.3 Release Notes
https://github.com/ljharb/qs/pull/428 Issue Tracking Patch
https://github.com/n8tz/CVE-2022-24999 Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/01/msg00039.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20230908-0005/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 6 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : March 11, 2024, 1:21 p.m. This repo has been linked 930 different CVEs too.

None

Dockerfile JavaScript

Updated: 7 months ago
0 stars 0 fork 0 watcher
Born at : Feb. 15, 2024, 3:03 a.m. This repo has been linked 1 different CVEs too.

None

CMake Shell Perl C++ C Batchfile CSS Makefile M4 Python

Updated: 6 months, 2 weeks ago
34 stars 0 fork 0 watcher
Born at : Feb. 1, 2024, 11:43 a.m. This repo has been linked 71 different CVEs too.

None

Dockerfile JavaScript SCSS Pug

Updated: 2 weeks, 1 day ago
0 stars 1 fork 1 watcher
Born at : Oct. 9, 2023, 11:30 p.m. This repo has been linked 1 different CVEs too.

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 3 weeks ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 1 week ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

This is a python alternative to gofetch

Python Shell

Updated: 10 months, 1 week ago
4 stars 1 fork 1 watcher
Born at : Dec. 2, 2022, 12:33 p.m. This repo has been linked 18 different CVEs too.

None

Updated: 7 months ago
2 stars 2 fork 2 watcher
Born at : Nov. 25, 2022, 5:43 p.m. This repo has been linked 930 different CVEs too.

"qs" prototype poisoning vulnerability ( CVE-2022-24999 )

JavaScript

Updated: 2 months, 4 weeks ago
7 stars 1 fork 1 watcher
Born at : April 18, 2022, 6:46 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-24999 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-24999 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 08, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230908-0005/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 16, 2023

    Action Type Old Value New Value
    Changed Reference Type https://github.com/expressjs/express/releases/tag/4.17.3 Release Notes, Third Party Advisory https://github.com/expressjs/express/releases/tag/4.17.3 Release Notes
    Changed Reference Type https://github.com/ljharb/qs/pull/428 Issue Tracking, Patch, Third Party Advisory https://github.com/ljharb/qs/pull/428 Issue Tracking, Patch
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/01/msg00039.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/01/msg00039.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 31, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/01/msg00039.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 28, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/expressjs/express/releases/tag/4.17.3 No Types Assigned https://github.com/expressjs/express/releases/tag/4.17.3 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/ljharb/qs/pull/428 No Types Assigned https://github.com/ljharb/qs/pull/428 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/n8tz/CVE-2022-24999 No Types Assigned https://github.com/n8tz/CVE-2022-24999 Exploit, Third Party Advisory
    Added CWE NIST CWE-1321
    Added CPE Configuration OR *cpe:2.3:a:qs_project:qs:*:*:*:*:*:node.js:*:* versions up to (excluding) 6.2.4 *cpe:2.3:a:qs_project:qs:*:*:*:*:*:node.js:*:* versions from (including) 6.3.0 up to (excluding) 6.3.3 *cpe:2.3:a:qs_project:qs:6.4.0:*:*:*:*:node.js:*:* *cpe:2.3:a:qs_project:qs:*:*:*:*:*:node.js:*:* versions from (including) 6.5.0 up to (excluding) 6.5.3 *cpe:2.3:a:qs_project:qs:6.6.0:*:*:*:*:node.js:*:* *cpe:2.3:a:qs_project:qs:*:*:*:*:*:node.js:*:* versions from (including) 6.7.0 up to (excluding) 6.7.3 *cpe:2.3:a:qs_project:qs:*:*:*:*:*:node.js:*:* versions from (including) 6.8.0 up to (excluding) 6.8.3 *cpe:2.3:a:qs_project:qs:*:*:*:*:*:node.js:*:* versions from (including) 6.9.0 up to (excluding) 6.9.7 *cpe:2.3:a:qs_project:qs:*:*:*:*:*:node.js:*:* versions from (including) 6.10.0 up to (excluding) 6.10.3
    Added CPE Configuration OR *cpe:2.3:a:openjsf:express:*:*:*:*:*:node.js:*:* versions up to (excluding) 4.17.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-24999 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.95 }} 0.53%

score

0.88837

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability