CVE-2021-23434

CVSS V2 High 7.5 CVSS V3 High 8.6
Description
This affects the package object-path before 0.11.6. A type confusion vulnerability can lead to a bypass of CVE-2020-15256 when the path components used in the path parameter are arrays. In particular, the condition currentPath === '__proto__' returns false if currentPath is ['__proto__']. This is because the === operator returns always false when the type of the operands is different.
Overview
  • CVE ID
  • CVE-2021-23434
  • Assigner
  • report@snyk.io
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-08-27T17:15:06
  • Last Modified Date
  • 2023-01-30T18:24:02
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:object-path_project:object-path:*:*:*:*:*:node.js:*:* 1 OR 0.11.6
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • HIGH
  • Base Score
  • 8.6
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 4.7
History
Created Old Value New Value Data Type Notes
2022-05-10 06:52:33 Added to TrackCVE
2022-12-05 09:11:44 2021-08-27T17:15Z 2021-08-27T17:15:06 CVE Published Date updated
2022-12-05 09:11:44 2021-10-04T13:29:23 CVE Modified Date updated
2022-12-05 09:11:44 Analyzed Vulnerability Status updated
2023-01-29 19:16:14 2023-01-29T18:15:08 CVE Modified Date updated
2023-01-29 19:16:14 Analyzed Modified Vulnerability Status updated
2023-01-29 19:16:15 References updated
2023-01-30 17:12:17 Modified Undergoing Analysis Vulnerability Status updated
2023-01-30 19:10:53 2023-01-30T18:24:02 CVE Modified Date updated
2023-01-30 19:10:53 Undergoing Analysis Analyzed Vulnerability Status updated