logo

CVE-2022-41878 parse-server

Package

Manager: npm
Name: parse-server
Vulnerable Version: >=0 <4.10.19 || >=5.0.0 <5.3.2

Severity

Level: High

CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:H/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N

EPSS: 0.00055 pctl0.17275

Details

Parse Server vulnerable to Prototype Pollution via Cloud Code Webhooks or Cloud Code Triggers ### Impact Keywords that are specified in the Parse Server option `requestKeywordDenylist` can be injected via Cloud Code Webhooks or Triggers. This will result in the keyword being saved to the database, bypassing the `requestKeywordDenylist` option. ### Patches Improved keyword detection. ### Workarounds Configure your firewall to only allow trusted servers to make request to the Parse Server Cloud Code Webhooks API, or block the API completely if you are not using the feature. ### Collaborators Mikhail Shcherbakov, Cristian-Alexandru Staicu and Musard Balliu working with Trend Micro Zero Day Initiative ### References - https://github.com/parse-community/parse-server/security/advisories/GHSA-xprv-wvh7-qqqx

Metadata

Created: 2022-11-09T20:47:27Z
Modified: 2023-08-21T18:16:54Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/11/GHSA-xprv-wvh7-qqqx/GHSA-xprv-wvh7-qqqx.json
CWE IDs: ["CWE-1321"]
Alternative ID: GHSA-xprv-wvh7-qqqx
Finding: F390
Auto approve: 1