Vulnerability CVE-2021-22940


Published: 2021-08-16

Description:
Node.js before 16.6.1, 14.17.5, and 12.22.5 is vulnerable to a use after free attack where an attacker might be able to exploit the memory corruption, to change process behavior.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Nodejs -> Node.js 

 References:
https://hackerone.com/reports/1238162
https://nodejs.org/en/blog/vulnerability/aug-2021-security-releases/

Copyright 2024, cxsecurity.com

 

Back to Top