Lucene search

K
cvelistGitHub_MCVELIST:CVE-2024-27307
HistoryMar 06, 2024 - 7:24 p.m.

CVE-2024-27307 JSONata expression can pollute the "Object" prototype

2024-03-0619:24:16
CWE-1321
GitHub_M
www.cve.org
cve-2024-27307
jsonata
object prototype pollution
denial of service
remote code execution
version 1.4.0
version 1.8.7
version 2.0.4
user-provided expressions
patch
update asap

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.3%

JSONata is a JSON query and transformation language. Starting in version 1.4.0 and prior to version 1.8.7 and 2.0.4, a malicious expression can use the transform operator to override properties on the Object constructor and prototype. This may lead to denial of service, remote code execution or other unexpected behavior in applications that evaluate user-provided JSONata expressions. This issue has been fixed in JSONata versions 1.8.7 and 2.0.4. Applications that evaluate user-provided expressions should update ASAP to prevent exploitation. As a workaround, one may apply the patch manually.

CNA Affected

[
  {
    "vendor": "jsonata-js",
    "product": "jsonata",
    "versions": [
      {
        "version": ">= 1.4.0, < 1.8.7",
        "status": "affected"
      },
      {
        "version": ">= 2.0.0, < 2.0.4",
        "status": "affected"
      }
    ]
  }
]

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.9 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.3%