Skip to content

qs vulnerable to Prototype Pollution

High severity GitHub Reviewed Published Nov 27, 2022 to the GitHub Advisory Database • Updated Feb 13, 2024

Package

npm qs (npm)

Affected versions

>= 6.10.0, < 6.10.3
>= 6.9.0, < 6.9.7
>= 6.8.0, < 6.8.3
>= 6.7.0, < 6.7.3
>= 6.6.0, < 6.6.1
>= 6.5.0, < 6.5.3
>= 6.4.0, < 6.4.1
>= 6.3.0, < 6.3.3
< 6.2.4

Patched versions

6.10.3
6.9.7
6.8.3
6.7.3
6.6.1
6.5.3
6.4.1
6.3.3
6.2.4

Description

qs before 6.10.3 allows attackers to cause a Node process hang because an __ proto__ key can be used. In many typical web framework use cases, an unauthenticated remote attacker can place the attack payload in the query string of the URL that is used to visit the application, such as a[__proto__]=b&a[__proto__]&a[length]=100000000. The fix was backported to qs 6.9.7, 6.8.3, 6.7.3, 6.6.1, 6.5.3, 6.4.1, 6.3.3, and 6.2.4.

References

Published by the National Vulnerability Database Nov 26, 2022
Published to the GitHub Advisory Database Nov 27, 2022
Reviewed Dec 6, 2022
Last updated Feb 13, 2024

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS score

1.947%
(89th percentile)

Weaknesses

CVE ID

CVE-2022-24999

GHSA ID

GHSA-hrpp-h998-j3pp

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.