CVE-2021-45459

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
lib/cmd.js in the node-windows package before 1.0.0-beta.6 for Node.js allows command injection via the PID parameter.
Overview
  • CVE ID
  • CVE-2021-45459
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-12-22T06:15:07
  • Last Modified Date
  • 2022-03-29T16:29:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:node-windows_project:node-windows:*:*:*:*:*:node.js:*:* 1 OR 0.1.14
cpe:2.3:a:node-windows_project:node-windows:1.0.0:beta1:*:*:*:node.js:*:* 1 OR
cpe:2.3:a:node-windows_project:node-windows:1.0.0:beta2:*:*:*:node.js:*:* 1 OR
cpe:2.3:a:node-windows_project:node-windows:1.0.0:beta3:*:*:*:node.js:*:* 1 OR
cpe:2.3:a:node-windows_project:node-windows:1.0.0:beta4:*:*:*:node.js:*:* 1 OR
cpe:2.3:a:node-windows_project:node-windows:1.0.0:beta5:*:*:*:node.js:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/coreybutler/node-windows/compare/1.0.0-beta.5...1.0.0-beta.6 Patch Third Party Advisory
https://github.com/dwisiswant0/advisory/issues/4 Exploit Issue Tracking Patch Third Party Advisory
https://security.netapp.com/advisory/ntap-20220107-0004/ Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-04-04 00:41:02 Added to TrackCVE
2022-12-06 04:32:23 2021-12-22T06:15Z 2021-12-22T06:15:07 CVE Published Date updated
2022-12-06 04:32:23 2022-03-29T16:29:03 CVE Modified Date updated
2022-12-06 04:32:23 Analyzed Vulnerability Status updated