CVE-2023-26121

All versions of the package safe-eval are vulnerable to Prototype Pollution via the safeEval function, due to improper sanitization of its parameter content.
References
Link Resource
https://gist.github.com/seongil-wi/9d9fc0cc5b7b130419cd45827e59c4f9 Exploit Third Party Advisory
https://github.com/hacksparrow/safe-eval/issues/28 Exploit Issue Tracking Third Party Advisory
https://security.snyk.io/vuln/SNYK-JS-SAFEEVAL-3373062 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:safe-eval_project:safe-eval:*:*:*:*:*:node.js:*:*

History

14 Apr 2023, 19:57

Type Values Removed Values Added
First Time Safe-eval Project safe-eval
Safe-eval Project
CWE CWE-1321
CPE cpe:2.3:a:safe-eval_project:safe-eval:*:*:*:*:*:node.js:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 10.0
References (MISC) https://gist.github.com/seongil-wi/9d9fc0cc5b7b130419cd45827e59c4f9 - (MISC) https://gist.github.com/seongil-wi/9d9fc0cc5b7b130419cd45827e59c4f9 - Exploit, Third Party Advisory
References (MISC) https://github.com/hacksparrow/safe-eval/issues/28 - (MISC) https://github.com/hacksparrow/safe-eval/issues/28 - Exploit, Issue Tracking, Third Party Advisory
References (MISC) https://security.snyk.io/vuln/SNYK-JS-SAFEEVAL-3373062 - (MISC) https://security.snyk.io/vuln/SNYK-JS-SAFEEVAL-3373062 - Exploit, Third Party Advisory

11 Apr 2023, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-04-11 05:15

Updated : 2023-12-10 15:01


NVD link : CVE-2023-26121

Mitre link : CVE-2023-26121

CVE.ORG link : CVE-2023-26121


JSON object : View

Products Affected

safe-eval_project

  • safe-eval
CWE
CWE-1321

Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution')