Lucene search

K
nvd[email protected]NVD:CVE-2019-19919
HistoryDec 20, 2019 - 11:15 p.m.

CVE-2019-19919

2019-12-2023:15:11
CWE-1321
web.nvd.nist.gov

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

83.0%

Versions of handlebars prior to 4.3.0 are vulnerable to Prototype Pollution leading to Remote Code Execution. Templates may alter an Object’s proto and defineGetter properties, which may allow an attacker to execute arbitrary code through crafted payloads.

Affected configurations

NVD
Node
handlebars.js_projecthandlebars.jsMatch1.0.6-node.js
OR
handlebars.js_projecthandlebars.jsMatch1.0.7-node.js
OR
handlebars.js_projecthandlebars.jsMatch1.0.8-node.js
OR
handlebars.js_projecthandlebars.jsMatch1.0.9-node.js
OR
handlebars.js_projecthandlebars.jsMatch1.0.10-node.js
OR
handlebars.js_projecthandlebars.jsMatch1.0.11-node.js
OR
handlebars.js_projecthandlebars.jsMatch1.0.12-node.js
OR
handlebars.js_projecthandlebars.jsMatch1.1.0-node.js
OR
handlebars.js_projecthandlebars.jsMatch1.1.1-node.js
OR
handlebars.js_projecthandlebars.jsMatch1.1.2-node.js
OR
handlebars.js_projecthandlebars.jsMatch1.2.0-node.js
OR
handlebars.js_projecthandlebars.jsMatch1.2.1-node.js
OR
handlebars.js_projecthandlebars.jsMatch1.3.0-node.js
OR
handlebars.js_projecthandlebars.jsMatch2.0.0-node.js
OR
handlebars.js_projecthandlebars.jsMatch3.0.0-node.js
OR
handlebars.js_projecthandlebars.jsMatch3.0.1-node.js
OR
handlebars.js_projecthandlebars.jsMatch3.0.2-node.js
OR
handlebars.js_projecthandlebars.jsMatch3.0.3-node.js
OR
handlebars.js_projecthandlebars.jsMatch3.0.4-node.js
OR
handlebars.js_projecthandlebars.jsMatch3.0.5-node.js
OR
handlebars.js_projecthandlebars.jsMatch3.0.6-node.js
OR
handlebars.js_projecthandlebars.jsMatch3.0.7-node.js
OR
handlebars.js_projecthandlebars.jsMatch4.0.0-node.js
OR
handlebars.js_projecthandlebars.jsMatch4.0.1-node.js
OR
handlebars.js_projecthandlebars.jsMatch4.0.2-node.js
OR
handlebars.js_projecthandlebars.jsMatch4.0.3-node.js
OR
handlebars.js_projecthandlebars.jsMatch4.0.4-node.js
OR
handlebars.js_projecthandlebars.jsMatch4.0.5-node.js
OR
handlebars.js_projecthandlebars.jsMatch4.0.6-node.js
OR
handlebars.js_projecthandlebars.jsMatch4.0.7-node.js
OR
handlebars.js_projecthandlebars.jsMatch4.0.8-node.js
OR
handlebars.js_projecthandlebars.jsMatch4.0.9-node.js
OR
handlebars.js_projecthandlebars.jsMatch4.0.10-node.js
OR
handlebars.js_projecthandlebars.jsMatch4.0.11-node.js
OR
handlebars.js_projecthandlebars.jsMatch4.0.12-node.js
OR
handlebars.js_projecthandlebars.jsMatch4.0.13-node.js
OR
handlebars.js_projecthandlebars.jsMatch4.0.14-node.js
OR
handlebars.js_projecthandlebars.jsMatch4.1.0-node.js
OR
handlebars.js_projecthandlebars.jsMatch4.1.1-node.js
OR
handlebars.js_projecthandlebars.jsMatch4.1.2-node.js
OR
handlebars.js_projecthandlebars.jsMatch4.2.0-node.js
OR
handlebars.js_projecthandlebars.jsMatch4.2.1-node.js
OR
handlebars.js_projecthandlebars.jsMatch4.2.2-node.js
Node
tenabletenable.scRange<5.19.0

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.009 Low

EPSS

Percentile

83.0%