#VU77487 Prototype pollution in xmldom


Published: 2023-06-16

Vulnerability identifier: #VU77487

Vulnerability risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-37616

CWE-ID: CWE-1321

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
xmldom
Web applications / Modules and components for CMS

Vendor:

Description

The vulnerability allows a remote attacker to execute arbitrary JavaScript code.

The vulnerability exists in the function copy in dom.js in the xmldom package for Node.js via the p variable. A remote attacker can pass specially crafted input to the application and perform prototype pollution, which can result in information disclosure or data manipulation.

Mitigation
Install update from vendor's website.

Vulnerable software versions


External links
http://github.com/xmldom/xmldom/blob/bc36efddf9948aba15618f85dc1addfc2ac9d7b2/lib/dom.js#L1
http://github.com/xmldom/xmldom/issues/436
http://github.com/xmldom/xmldom/blob/bc36efddf9948aba15618f85dc1addfc2ac9d7b2/lib/dom.js#L3
http://github.com/xmldom/xmldom/security/advisories/GHSA-9pgh-qqpf-7wqj
http://lists.debian.org/debian-lts-announce/2022/10/msg00023.html
http://dl.acm.org/doi/pdf/10.1145/3488932.3497769
http://dl.acm.org/doi/abs/10.1145/3488932.3497769
http://users.encs.concordia.ca/~mmannan/publications/JS-vulnerability-aisaccs2022.pdf
http://github.com/xmldom/xmldom/issues/436#issuecomment-1319412826
http://github.com/xmldom/xmldom/issues/436#issuecomment-1327776560


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability