9.8
CRITICAL
CVE-2022-39396
Parse Server MongoDB Prototype Pollution Remote Code Execution
Description

Parse Server is an open source backend that can be deployed to any infrastructure that can run Node.js. Versions prior to 4.10.18, and prior to 5.3.1 on the 5.X branch, are vulnerable to Remote Code Execution via prototype pollution. An attacker can use this prototype pollution sink to trigger a remote code execution through the MongoDB BSON parser. This issue is patched in version 5.3.1 and in 4.10.18. There are no known workarounds.

INFO

Published Date :

Nov. 10, 2022, 1:15 a.m.

Last Modified :

Nov. 11, 2022, 2:01 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-39396 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-39396 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Parseplatform parse-server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-39396.

URL Resource
https://github.com/parse-community/parse-server/security/advisories/GHSA-prm5-8g2m-24gg Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A collection of Server-Side Prototype Pollution gadgets and exploits

exploits gadgets javascript prototype-pollution security typescript vulnerabilities

JavaScript TypeScript HTML EJS

Updated: 1 month ago
124 stars 11 fork 11 watcher
Born at : Sept. 21, 2022, 4:46 p.m. This repo has been linked 10 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-39396 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-39396 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Nov. 11, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/parse-community/parse-server/security/advisories/GHSA-prm5-8g2m-24gg No Types Assigned https://github.com/parse-community/parse-server/security/advisories/GHSA-prm5-8g2m-24gg Third Party Advisory
    Added CWE NIST CWE-1321
    Added CPE Configuration OR *cpe:2.3:a:parseplatform:parse-server:*:*:*:*:*:node.js:*:* versions up to (excluding) 4.10.18 *cpe:2.3:a:parseplatform:parse-server:*:*:*:*:*:node.js:*:* versions from (including) 5.0.0 up to (excluding) 5.3.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-39396 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.46 }} 0.02%

score

0.75382

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability