Lucene search

K
cvelistGitHub_MCVELIST:CVE-2021-21353
HistoryMar 03, 2021 - 1:50 a.m.

CVE-2021-21353 Remote code execution in pug

2021-03-0301:50:18
CWE-74
GitHub_M
www.cve.org
1
remote code execution
pug
npm package
advisory
fix
node.js backend

CVSS3

6.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N

AI Score

9.6

Confidence

High

EPSS

0.041

Percentile

92.2%

Pug is an npm package which is a high-performance template engine. In pug before version 3.0.1, if a remote attacker was able to control the pretty option of the pug compiler, e.g. if you spread a user provided object such as the query parameters of a request into the pug template inputs, it was possible for them to achieve remote code execution on the node.js backend. This is fixed in version 3.0.1. This advisory applies to multiple pug packages including “pug”, “pug-code-gen”. pug-code-gen has a backported fix at version 2.0.3. This advisory is not exploitable if there is no way for un-trusted input to be passed to pug as the pretty option, e.g. if you compile templates in advance before applying user input to them, you do not need to upgrade.

CNA Affected

[
  {
    "product": "pug",
    "vendor": "pugjs",
    "versions": [
      {
        "status": "affected",
        "version": "< 3.0.1"
      }
    ]
  }
]

CVSS3

6.8

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N

AI Score

9.6

Confidence

High

EPSS

0.041

Percentile

92.2%