// For flags

CVE-2024-36138

 

Severity Score

8.1
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

Bypass incomplete fix of CVE-2024-27980, that arises from improper handling of batch files with all possible extensions on Windows via child_process.spawn / child_process.spawnSync. A malicious command line argument can inject arbitrary commands and achieve code execution even if the shell option is not enabled.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
High
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2024-05-21 CVE Reserved
  • 2024-09-07 CVE Published
  • 2024-09-08 EPSS Updated
  • 2024-09-09 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Nodejs
Search vendor "Nodejs"
Node
Search vendor "Nodejs" for product "Node"
18.20.3
Search vendor "Nodejs" for product "Node" and version "18.20.3"
en
Affected
Nodejs
Search vendor "Nodejs"
Node
Search vendor "Nodejs" for product "Node"
20.15.0
Search vendor "Nodejs" for product "Node" and version "20.15.0"
en
Affected
Nodejs
Search vendor "Nodejs"
Node
Search vendor "Nodejs" for product "Node"
22.4.0
Search vendor "Nodejs" for product "Node" and version "22.4.0"
en
Affected