9.8
CRITICAL
CVE-2023-26136
Tough Cookie Prototype Pollution Vulnerability
Description

Versions of the package tough-cookie before 4.1.3 are vulnerable to Prototype Pollution due to improper handling of Cookies when using CookieJar in rejectPublicSuffixes=false mode. This issue arises from the manner in which the objects are initialized.

INFO

Published Date :

July 1, 2023, 5:15 a.m.

Last Modified :

June 21, 2024, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-26136 has a 10 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-26136 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Salesforce tough-cookie

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Fix prototype pollution vulnerability (CVE-2023-26136) for tough-cookie package

JavaScript

Updated: 2 weeks, 1 day ago
0 stars 0 fork 0 watcher
Born at : Sept. 2, 2024, 6:50 p.m. This repo has been linked 1 different CVEs too.

This is a branch demonstrating the patch done to tough-cookie v2.5.0 with the prototype pollution security risk fix

JavaScript

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 14, 2024, 10:32 a.m. This repo has been linked 1 different CVEs too.

Fix open source package uses tough-cookie 2.5.0 - CVE-2023-26136,

JavaScript

Updated: 4 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : May 6, 2024, 5:32 p.m. This repo has been linked 1 different CVEs too.

Fix open source package uses tough-cookie 2.5.0 to process their clients' cookies. Unfortunately, it is affected by CVE-2023-26136.

JavaScript

Updated: 4 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 5, 2024, 2:27 p.m. This repo has been linked 1 different CVEs too.

Fix open source package tough-cookie V 2.5.0 - CVE-2023-26136 rated as a critical vulnerability

JavaScript

Updated: 4 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 4, 2024, 2:42 p.m. This repo has been linked 1 different CVEs too.

Researching on the vulnrability CVE-2023-26136

JavaScript

Updated: 2 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : Dec. 4, 2023, 1:01 p.m. This repo has been linked 1 different CVEs too.

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 3 weeks ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

None

MATLAB TypeScript JavaScript

Updated: 2 weeks, 2 days ago
82 stars 10 fork 10 watcher
Born at : April 6, 2023, 7:55 p.m. This repo has been linked 2 different CVEs too.

A todo app with Etherium smart contracts using the Solidity programming language.

ethereum-contract ethereum-dapp ethereum-blockchain todo-list smart-contracts

Solidity JavaScript HTML

Updated: 9 months, 2 weeks ago
2 stars 2 fork 2 watcher
Born at : Jan. 4, 2022, 12:53 a.m. This repo has been linked 8 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 4 days ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-26136 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-26136 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 21, 2024

    Action Type Old Value New Value
    Added Reference Snyk https://security.netapp.com/advisory/ntap-20240621-0006/ [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 28, 2024

    Action Type Old Value New Value
    Added Reference Snyk https://lists.fedoraproject.org/archives/list/[email protected]/message/6PVVPNSAGSDS63HQ74PJ7MZ3MU5IYNVZ/ [No types assigned]
    Added Reference Snyk https://lists.fedoraproject.org/archives/list/[email protected]/message/3HUE6ZR5SL73KHL7XUPAOEL6SB7HUDT2/ [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Snyk CWE-1321
  • CVE Modified by [email protected]

    Jul. 10, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/07/msg00010.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 08, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e No Types Assigned https://github.com/salesforce/tough-cookie/commit/12d474791bb856004e858fdb1c47b7608d09cf6e Patch
    Changed Reference Type https://github.com/salesforce/tough-cookie/issues/282 No Types Assigned https://github.com/salesforce/tough-cookie/issues/282 Exploit, Issue Tracking, Vendor Advisory
    Changed Reference Type https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3 No Types Assigned https://github.com/salesforce/tough-cookie/releases/tag/v4.1.3 Release Notes
    Changed Reference Type https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873 No Types Assigned https://security.snyk.io/vuln/SNYK-JS-TOUGHCOOKIE-5672873 Exploit, Technical Description, Third Party Advisory
    Added CWE NIST CWE-1321
    Added CPE Configuration OR *cpe:2.3:a:salesforce:tough-cookie:*:*:*:*:*:node.js:*:* versions up to (excluding) 4.1.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-26136 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} 0.02%

score

0.51309

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability