Description

A prototype pollution vulnerability exists in the function copy in dom.js in the xmldom (published as @xmldom/xmldom) package before 0.8.3 for Node.js via the p variable. NOTE: the vendor states "we are in the process of marking this report as invalid"; however, some third parties takes the position that "A prototype injection/Prototype pollution is not just when global objects are polluted with recursive merge or deep cloning but also when a target object is polluted."

INFO

Published Date :

Oct. 11, 2022, 5:15 a.m.

Last Modified :

Feb. 10, 2023, 4:17 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-37616 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-37616 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Xmldom_project xmldom
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-37616.

URL Resource
http://users.encs.concordia.ca/~mmannan/publications/JS-vulnerability-aisaccs2022.pdf Technical Description Third Party Advisory
https://dl.acm.org/doi/abs/10.1145/3488932.3497769 Technical Description Third Party Advisory
https://dl.acm.org/doi/pdf/10.1145/3488932.3497769 Third Party Advisory
https://github.com/xmldom/xmldom/blob/bc36efddf9948aba15618f85dc1addfc2ac9d7b2/lib/dom.js#L1 Patch Third Party Advisory
https://github.com/xmldom/xmldom/blob/bc36efddf9948aba15618f85dc1addfc2ac9d7b2/lib/dom.js#L3 Patch Third Party Advisory
https://github.com/xmldom/xmldom/issues/436 Issue Tracking Patch Third Party Advisory
https://github.com/xmldom/xmldom/issues/436#issuecomment-1319412826 Issue Tracking Third Party Advisory
https://github.com/xmldom/xmldom/issues/436#issuecomment-1327776560 Issue Tracking Third Party Advisory
https://github.com/xmldom/xmldom/security/advisories/GHSA-9pgh-qqpf-7wqj Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/10/msg00023.html Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

JavaScript Dockerfile TypeScript HTML Svelte SCSS

Updated: 10 months, 2 weeks ago
0 stars 1 fork 1 watcher
Born at : Sept. 28, 2022, 10:17 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-37616 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-37616 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 10, 2023

    Action Type Old Value New Value
    Changed Reference Type http://users.encs.concordia.ca/~mmannan/publications/JS-vulnerability-aisaccs2022.pdf No Types Assigned http://users.encs.concordia.ca/~mmannan/publications/JS-vulnerability-aisaccs2022.pdf Technical Description, Third Party Advisory
    Changed Reference Type https://dl.acm.org/doi/abs/10.1145/3488932.3497769 No Types Assigned https://dl.acm.org/doi/abs/10.1145/3488932.3497769 Technical Description, Third Party Advisory
    Changed Reference Type https://dl.acm.org/doi/pdf/10.1145/3488932.3497769 No Types Assigned https://dl.acm.org/doi/pdf/10.1145/3488932.3497769 Third Party Advisory
    Changed Reference Type https://github.com/xmldom/xmldom/issues/436#issuecomment-1319412826 No Types Assigned https://github.com/xmldom/xmldom/issues/436#issuecomment-1319412826 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/xmldom/xmldom/issues/436#issuecomment-1327776560 No Types Assigned https://github.com/xmldom/xmldom/issues/436#issuecomment-1327776560 Issue Tracking, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/10/msg00023.html Third Party Advisory https://lists.debian.org/debian-lts-announce/2022/10/msg00023.html Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Dec. 29, 2022

    Action Type Old Value New Value
    Changed Description ** DISPUTED ** A prototype pollution vulnerability exists in the function copy in dom.js in the xmldom (published as @xmldom/xmldom) package before 0.8.3 for Node.js via the p variable. NOTE: the vendor states "we are in the process of marking this report as invalid." A prototype pollution vulnerability exists in the function copy in dom.js in the xmldom (published as @xmldom/xmldom) package before 0.8.3 for Node.js via the p variable. NOTE: the vendor states "we are in the process of marking this report as invalid"; however, some third parties takes the position that "A prototype injection/Prototype pollution is not just when global objects are polluted with recursive merge or deep cloning but also when a target object is polluted."
    Added Reference https://dl.acm.org/doi/pdf/10.1145/3488932.3497769 [No Types Assigned]
    Added Reference https://dl.acm.org/doi/abs/10.1145/3488932.3497769 [No Types Assigned]
    Added Reference http://users.encs.concordia.ca/~mmannan/publications/JS-vulnerability-aisaccs2022.pdf [No Types Assigned]
    Added Reference https://github.com/xmldom/xmldom/issues/436#issuecomment-1319412826 [No Types Assigned]
    Added Reference https://github.com/xmldom/xmldom/issues/436#issuecomment-1327776560 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 08, 2022

    Action Type Old Value New Value
    Changed Description A prototype pollution vulnerability exists in the function copy in dom.js in the xmldom (published as @xmldom/xmldom) package before 0.8.3 for Node.js via the p variable. ** DISPUTED ** A prototype pollution vulnerability exists in the function copy in dom.js in the xmldom (published as @xmldom/xmldom) package before 0.8.3 for Node.js via the p variable. NOTE: the vendor states "we are in the process of marking this report as invalid."
  • Modified Analysis by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Changed Reference Type https://github.com/xmldom/xmldom/security/advisories/GHSA-9pgh-qqpf-7wqj No Types Assigned https://github.com/xmldom/xmldom/security/advisories/GHSA-9pgh-qqpf-7wqj Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/10/msg00023.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/10/msg00023.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:xmldom_project:xmldom:*:*:*:*:*:node.js:*:* versions from (including) 0.6.0 up to (excluding) 0.8.3 OR *cpe:2.3:a:xmldom_project:xmldom:*:*:*:*:*:node.js:*:* versions up to (including) 0.6.0 *cpe:2.3:a:xmldom_project:xmldom:*:*:*:*:*:node.js:*:* versions from (including) 0.7.0 up to (excluding) 0.7.6 *cpe:2.3:a:xmldom_project:xmldom:*:*:*:*:*:node.js:*:* versions from (including) 0.8.0 up to (excluding) 0.8.3 *cpe:2.3:a:xmldom_project:xmldom:0.9.0:beta1:*:*:*:node.js:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 18, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/10/msg00023.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2022

    Action Type Old Value New Value
    Added Reference https://github.com/xmldom/xmldom/security/advisories/GHSA-9pgh-qqpf-7wqj [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 11, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/xmldom/xmldom/blob/bc36efddf9948aba15618f85dc1addfc2ac9d7b2/lib/dom.js#L1 No Types Assigned https://github.com/xmldom/xmldom/blob/bc36efddf9948aba15618f85dc1addfc2ac9d7b2/lib/dom.js#L1 Patch, Third Party Advisory
    Changed Reference Type https://github.com/xmldom/xmldom/blob/bc36efddf9948aba15618f85dc1addfc2ac9d7b2/lib/dom.js#L3 No Types Assigned https://github.com/xmldom/xmldom/blob/bc36efddf9948aba15618f85dc1addfc2ac9d7b2/lib/dom.js#L3 Patch, Third Party Advisory
    Changed Reference Type https://github.com/xmldom/xmldom/issues/436 No Types Assigned https://github.com/xmldom/xmldom/issues/436 Issue Tracking, Patch, Third Party Advisory
    Added CWE NIST CWE-1321
    Added CPE Configuration OR *cpe:2.3:a:xmldom_project:xmldom:*:*:*:*:*:node.js:*:* versions from (including) 0.6.0 up to (excluding) 0.8.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-37616 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.29 }} 0.02%

score

0.69069

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability