CVE-2022-39353
CVSS V2 None
CVSS V3 Critical 9.8
Description
xmldom is a pure JavaScript W3C standard-based (XML DOM Level 2 Core) `DOMParser` and `XMLSerializer` module. xmldom parses XML that is not well-formed because it contains multiple top level elements, and adds all root nodes to the `childNodes` collection of the `Document`, without reporting any error or throwing. This breaks the assumption that there is only a single root node in the tree, which led to issuance of CVE-2022-39299 as it is a potential issue for dependents. Update to @xmldom/xmldom@~0.7.7, @xmldom/xmldom@~0.8.4 (dist-tag latest) or @xmldom/xmldom@>=0.9.0-beta.4 (dist-tag next). As a workaround, please one of the following approaches depending on your use case: instead of searching for elements in the whole DOM, only search in the `documentElement`or reject a document with a document that has more then 1 `childNode`.
Overview
- CVE ID
- CVE-2022-39353
- Assigner
- security-advisories@github.com
- Vulnerability Status
- Analyzed
- Published Version
- 2022-11-02T17:15:17
- Last Modified Date
- 2023-03-01T14:03:06
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:xmldom_project:xmldom:*:*:*:*:*:node.js:*:* | 1 | OR | 0.6.0 | |
cpe:2.3:a:xmldom_project:xmldom:*:*:*:*:*:node.js:*:* | 1 | OR | 0.7.0 | 0.7.7 |
cpe:2.3:a:xmldom_project:xmldom:*:*:*:*:*:node.js:*:* | 1 | OR | 0.8.0 | 0.8.4 |
cpe:2.3:a:xmldom_project:xmldom:0.9.0:beta1:*:*:*:node.js:*:* | 1 | OR | ||
cpe:2.3:a:xmldom_project:xmldom:0.9.0:beta2:*:*:*:node.js:*:* | 1 | OR | ||
cpe:2.3:a:xmldom_project:xmldom:0.9.0:beta3:*:*:*:node.js:*:* | 1 | OR |
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 9.8
- Base Severity
- CRITICAL
- Exploitability Score
- 3.9
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://github.com/jindw/xmldom/issues/150 | Exploit Issue Tracking Third Party Advisory |
https://github.com/xmldom/xmldom/security/advisories/GHSA-crh6-fp67-6883 | Third Party Advisory |
https://lists.debian.org/debian-lts-announce/2023/01/msg00000.html |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-39353 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39353 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-11-02 18:00:21 | Added to TrackCVE | |||
2022-12-07 17:20:22 | 2022-11-02T17:15Z | 2022-11-02T17:15:17 | CVE Published Date | updated |
2022-12-07 17:20:22 | 2022-11-04T12:29:27 | CVE Modified Date | updated | |
2022-12-07 17:20:22 | Analyzed | Vulnerability Status | updated | |
2022-12-07 17:20:24 | CPE Information | updated | ||
2023-01-01 19:16:33 | 2023-01-01T19:15:10 | CVE Modified Date | updated | |
2023-01-01 19:16:33 | Analyzed | Modified | Vulnerability Status | updated |
2023-01-01 19:16:34 | Weakness Enumeration | update | ||
2023-01-01 19:16:34 | References | updated | ||
2023-01-09 20:19:34 | Modified | Undergoing Analysis | Vulnerability Status | updated |
2023-03-01 15:14:17 | 2023-03-01T14:03:06 | CVE Modified Date | updated | |
2023-03-01 15:14:17 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |