Skip to content

Withdrawn: Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') in @xmldom/xmldom and xmldom

Critical severity GitHub Reviewed Published Oct 11, 2022 in xmldom/xmldom • Updated Feb 2, 2023
Withdrawn This advisory was withdrawn on Nov 8, 2022

Package

npm @xmldom/xmldom (npm)

Affected versions

= 0.9.0-beta.1
>= 0.8.0, < 0.8.3
< 0.7.6

Patched versions

0.9.0-beta.2
0.8.3
0.7.6
npm xmldom (npm)
<= 0.6.0
None

Description

Withdrawn

This advisory has been withdrawn because the maintainers of @xmldom/xmldom and multiple third parties disputed the validity of the issue. Attempts to create or replicate a proof of concept have been unsuccessful.

Original Description

Impact

A prototype pollution vulnerability exists in the function copy in dom.js in the xmldom (published as @xmldom/xmldom) package.

Patches

Update to @xmldom/xmldom@~0.7.6, @xmldom/xmldom@~0.8.3 (dist-tag latest) or @xmldom/xmldom@>=0.9.0-beta.2 (dist-tag next).

Workarounds

None

References

xmldom/xmldom#437

For more information

If you have any questions or comments about this advisory:

References

Published by the National Vulnerability Database Oct 11, 2022
@karfau karfau published to xmldom/xmldom Oct 11, 2022
Published to the GitHub Advisory Database Oct 11, 2022
Reviewed Oct 11, 2022
Withdrawn Nov 8, 2022
Last updated Feb 2, 2023

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.291%
(69th percentile)

Weaknesses

CVE ID

CVE-2022-37616

GHSA ID

GHSA-9pgh-qqpf-7wqj

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.