Lucene search

K
cve[email protected]CVE-2023-50728
HistoryDec 15, 2023 - 10:15 p.m.

CVE-2023-50728

2023-12-1522:15:07
CWE-755
web.nvd.nist.gov
15
cve-2023-50728
github
webhook events
node.js
security
vulnerability
patch
bug fix
octokit
nvd

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

43.8%

octokit/webhooks is a GitHub webhook events toolset for Node.js. Starting in 9.26.0 and prior to 9.26.3, 10.9.2, 11.1.2, and 12.0.4, there is a problem caused by an issue with error handling in the @octokit/webhooks library because the error can be undefined in some cases. The resulting request was found to cause an uncaught exception that ends the nodejs process. The bug is fixed in octokit/webhooks.js 9.26.3, 10.9.2, 11.1.2, and 12.0.4, app.js 14.02, octokit.js 3.1.2, and Protobot 12.3.3.

Affected configurations

Vulners
NVD
Node
octokitoctokitRange9.26.09.26.3
OR
octokitoctokitRange10.9.010.9.2
OR
octokitoctokitRange11.1.011.1.2
OR
octokitoctokitRange12.0.012.0.4
VendorProductVersionCPE
octokitoctokit*cpe:2.3:a:octokit:octokit:*:*:*:*:*:*:*:*
octokitoctokit*cpe:2.3:a:octokit:octokit:*:*:*:*:*:*:*:*
octokitoctokit*cpe:2.3:a:octokit:octokit:*:*:*:*:*:*:*:*
octokitoctokit*cpe:2.3:a:octokit:octokit:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "octokit",
    "product": "webhooks.js",
    "versions": [
      {
        "version": ">= 9.26.0, < 9.26.3",
        "status": "affected"
      },
      {
        "version": ">= 10.9.0, < 10.9.2",
        "status": "affected"
      },
      {
        "version": ">= 11.1.0, < 11.1.2",
        "status": "affected"
      },
      {
        "version": ">= 12.0.0, < 12.0.4",
        "status": "affected"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

43.8%