9.8
CRITICAL
CVE-2023-28154
Webpack Magic Comment Cross Realm Object Access
Description

Webpack 5 before 5.76.0 does not avoid cross-realm object access. ImportParserPlugin.js mishandles the magic comment feature. An attacker who controls a property of an untrusted object can obtain access to the real global object.

INFO

Published Date :

March 13, 2023, 1:15 a.m.

Last Modified :

Nov. 7, 2023, 4:10 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-28154 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-28154 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Webpack.js webpack

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Batchfile JavaScript TypeScript HTML SCSS

Updated: 2 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : July 14, 2024, 12:03 p.m. This repo has been linked 4 different CVEs too.

None

Batchfile JavaScript TypeScript HTML SCSS

Updated: 2 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : July 8, 2024, 3:06 p.m. This repo has been linked 4 different CVEs too.

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 3 weeks ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

Demo of JFrog Frogbot capabilities

Go

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : June 15, 2023, 3:49 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-28154 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-28154 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PPSAXUTXBCCTAHTCX5BUR4YVP25XALQ3/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/U2AFCM6FFE3LRYI6KNEQWKMXMQOBZQ2D/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AU7BOXTBK3KDYSWH67ASZ22TUIOZ3X5G/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/PPSAXUTXBCCTAHTCX5BUR4YVP25XALQ3/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/U2AFCM6FFE3LRYI6KNEQWKMXMQOBZQ2D/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/AU7BOXTBK3KDYSWH67ASZ22TUIOZ3X5G/
  • CVE Modified by [email protected]

    Apr. 22, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PPSAXUTXBCCTAHTCX5BUR4YVP25XALQ3/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/U2AFCM6FFE3LRYI6KNEQWKMXMQOBZQ2D/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/AU7BOXTBK3KDYSWH67ASZ22TUIOZ3X5G/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 17, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/webpack/webpack/compare/v5.75.0...v5.76.0 No Types Assigned https://github.com/webpack/webpack/compare/v5.75.0...v5.76.0 Patch, Product
    Changed Reference Type https://github.com/webpack/webpack/pull/16500 No Types Assigned https://github.com/webpack/webpack/pull/16500 Patch
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:webpack.js:webpack:*:*:*:*:*:node.js:*:* versions from (including) 5.0.0 up to (excluding) 5.76.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-28154 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-28154 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.29 }} 0.04%

score

0.69470

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability