org.webjars.npm:set-value@0.4.2 vulnerabilities

  • latest version

    4.1.0

  • latest non vulnerable version

  • first published

    6 years ago

  • latest version published

    2 years ago

  • licenses detected

  • package manager

Direct Vulnerabilities

Known vulnerabilities in the org.webjars.npm:set-value package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • H
Prototype Pollution

org.webjars.npm:set-value is a package that creates nested values and any intermediaries using dot notation ('a.b.c') paths.

Affected versions of this package are vulnerable to Prototype Pollution. A type confusion vulnerability can lead to a bypass of CVE-2019-10747 when the user-provided keys used in the path parameter are arrays.

PoC

const set = require("set-value")

// set({}, ['__proto__','polluted'], 'yes');
// console.log(polluted); // Error: Cannot set unsafe key: "__proto__"

set({}, [['__proto__'],'polluted'], 'yes');
console.log(polluted);

How to fix Prototype Pollution?

Upgrade org.webjars.npm:set-value to version 4.1.0 or higher.

[,4.1.0)
  • H
Prototype Pollution

org.webjars.npm:set-value is a package that creates nested values and any intermediaries using dot notation ('a.b.c') paths.

Affected versions of this package are vulnerable to Prototype Pollution. The function set-value could be tricked into adding or modifying properties of Object.prototype using any of the constructor, prototype and _proto_ payloads.

How to fix Prototype Pollution?

Upgrade org.webjars.npm:set-value to version 4.1.0 or higher.

[,4.1.0)