7.5
HIGH
CVE-2022-36024
Discord py-cord Bot Denial of Service (DoS) Vulnerability
Description

py-cord is a an API wrapper for Discord written in Python. Bots creating using py-cord version 2.0.0 are vulnerable to remote shutdown if they are added to the server with the `application.commands` scope without the `bot` scope. Currently, it appears that all public bots that use slash commands are affected. This issue has been patched in version 2.0.1. There are currently no recommended workarounds - please upgrade to a patched version.

INFO

Published Date :

Aug. 18, 2022, 3:15 p.m.

Last Modified :

Dec. 9, 2022, 6:42 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-36024 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-36024 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pycord_development pycord
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-36024.

URL Resource
https://github.com/Pycord-Development/pycord/pull/1568 Patch Third Party Advisory
https://github.com/Pycord-Development/pycord/security/advisories/GHSA-qmhj-m29v-gvmr Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 5 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : April 12, 2024, 6:37 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-36024 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-36024 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 09, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pycord_development:pycord:2.0.0:*:*:*:*:*:*:* OR *cpe:2.3:a:pycord_development:pycord:2.0.0:*:*:*:*:discord:*:*
  • CVE Modified by [email protected]

    Aug. 19, 2022

    Action Type Old Value New Value
    Changed Description A fork of discord.py py-cord is a modern, easy to use, feature-rich, and async ready API wrapper for Discord written in Python. This issue allows users to be able to remotely shutdown the a bot running on py-cord, via adding it to a discord server with the `application.commands` scope but not the `bot` scope - then executing a command in that server. Currently, it appears that all public bots that use slash commands are affected. This issue has been patched in version 2.0.1. There are currently no recommended workarounds - please upgrade to a patched version. py-cord is a an API wrapper for Discord written in Python. Bots creating using py-cord version 2.0.0 are vulnerable to remote shutdown if they are added to the server with the `application.commands` scope without the `bot` scope. Currently, it appears that all public bots that use slash commands are affected. This issue has been patched in version 2.0.1. There are currently no recommended workarounds - please upgrade to a patched version.
  • Initial Analysis by [email protected]

    Aug. 19, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://github.com/Pycord-Development/pycord/pull/1568 No Types Assigned https://github.com/Pycord-Development/pycord/pull/1568 Patch, Third Party Advisory
    Changed Reference Type https://github.com/Pycord-Development/pycord/security/advisories/GHSA-qmhj-m29v-gvmr No Types Assigned https://github.com/Pycord-Development/pycord/security/advisories/GHSA-qmhj-m29v-gvmr Third Party Advisory
    Added CWE NIST CWE-862
    Added CPE Configuration OR *cpe:2.3:a:pycord_development:pycord:2.0.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-36024 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.01%

score

0.31002

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability