Search for vulnerabilities
Vulnerability details: VCID-rnmt-abnf-aaak
Vulnerability ID VCID-rnmt-abnf-aaak
Aliases CVE-2022-39236
GHSA-hvv8-5v86-r45x
Summary Improper Input Validation Matrix Javascript SDK is the Matrix Client-Server SDK for JavaScript. Starting with version 17.1.0-rc.1, improperly formed beacon events can disrupt or impede the matrix-js-sdk from functioning properly, potentially impacting the consumer's ability to process data safely. Note that the matrix-js-sdk can appear to be operating normally but be excluding or corrupting runtime data presented to the consumer. This is patched in matrix-js-sdk v19.7.0. Redacting applicable events, waiting for the sync processor to store data, and restarting the client are possible workarounds. Alternatively, redacting the applicable events and clearing all storage will fix the further perceived issues. Downgrading to an unaffected version, noting that such a version may be subject to other vulnerabilities, will additionally resolve the issue.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
cvssv3 4.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-39236.json
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00061 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00142 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00144 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
epss 0.00286 https://api.first.org/data/v1/epss?cve=CVE-2022-39236
cvssv3.1 4.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-hvv8-5v86-r45x
cvssv3.1 4.1 https://github.com/matrix-org/matrix-js-sdk
generic_textual HIGH https://github.com/matrix-org/matrix-js-sdk
cvssv3.1 4.3 https://github.com/matrix-org/matrix-js-sdk/commit/a587d7c36026fe1fcf93dfff63588abee359be76
cvssv3.1 8.6 https://github.com/matrix-org/matrix-js-sdk/commit/a587d7c36026fe1fcf93dfff63588abee359be76
generic_textual HIGH https://github.com/matrix-org/matrix-js-sdk/commit/a587d7c36026fe1fcf93dfff63588abee359be76
ssvc Track https://github.com/matrix-org/matrix-js-sdk/commit/a587d7c36026fe1fcf93dfff63588abee359be76
cvssv3.1 4.3 https://github.com/matrix-org/matrix-js-sdk/releases/tag/v19.7.0
cvssv3.1 8.6 https://github.com/matrix-org/matrix-js-sdk/releases/tag/v19.7.0
generic_textual HIGH https://github.com/matrix-org/matrix-js-sdk/releases/tag/v19.7.0
ssvc Track https://github.com/matrix-org/matrix-js-sdk/releases/tag/v19.7.0
cvssv3.1 4.3 https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-hvv8-5v86-r45x
cvssv3.1_qr MODERATE https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-hvv8-5v86-r45x
ssvc Track https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-hvv8-5v86-r45x
cvssv3.1 4.3 https://github.com/matrix-org/matrix-spec-proposals/pull/3488
generic_textual MODERATE https://github.com/matrix-org/matrix-spec-proposals/pull/3488
ssvc Track https://github.com/matrix-org/matrix-spec-proposals/pull/3488
cvssv3 5.3 https://nvd.nist.gov/vuln/detail/CVE-2022-39236
cvssv3.1 5.3 https://nvd.nist.gov/vuln/detail/CVE-2022-39236
cvssv3.1 4.3 https://security.gentoo.org/glsa/202210-35
cvssv3.1 8.6 https://security.gentoo.org/glsa/202210-35
generic_textual HIGH https://security.gentoo.org/glsa/202210-35
ssvc Track https://security.gentoo.org/glsa/202210-35
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-43
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-39236.json
https://api.first.org/data/v1/epss?cve=CVE-2022-39236
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39236
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/matrix-org/matrix-js-sdk
https://github.com/matrix-org/matrix-js-sdk/commit/a587d7c36026fe1fcf93dfff63588abee359be76
https://github.com/matrix-org/matrix-js-sdk/releases/tag/v19.7.0
https://github.com/matrix-org/matrix-spec-proposals/pull/3488
https://security.gentoo.org/glsa/202210-35
1021136 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1021136
2135391 https://bugzilla.redhat.com/show_bug.cgi?id=2135391
cpe:2.3:a:matrix:javascript_sdk:17.1.0:rc1:*:*:*:node.js:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:matrix:javascript_sdk:17.1.0:rc1:*:*:*:node.js:*:*
cpe:2.3:a:matrix:javascript_sdk:*:*:*:*:*:node.js:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:matrix:javascript_sdk:*:*:*:*:*:node.js:*:*
CVE-2022-39236 https://nvd.nist.gov/vuln/detail/CVE-2022-39236
GHSA-hvv8-5v86-r45x https://github.com/advisories/GHSA-hvv8-5v86-r45x
GHSA-hvv8-5v86-r45x https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-hvv8-5v86-r45x
mfsa2022-43 https://www.mozilla.org/en-US/security/advisories/mfsa2022-43
RHSA-2022:7178 https://access.redhat.com/errata/RHSA-2022:7178
RHSA-2022:7181 https://access.redhat.com/errata/RHSA-2022:7181
RHSA-2022:7182 https://access.redhat.com/errata/RHSA-2022:7182
RHSA-2022:7183 https://access.redhat.com/errata/RHSA-2022:7183
RHSA-2022:7184 https://access.redhat.com/errata/RHSA-2022:7184
RHSA-2022:7190 https://access.redhat.com/errata/RHSA-2022:7190
USN-5724-1 https://usn.ubuntu.com/5724-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-39236.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:N/A:L Found at https://github.com/matrix-org/matrix-js-sdk
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L Found at https://github.com/matrix-org/matrix-js-sdk/commit/a587d7c36026fe1fcf93dfff63588abee359be76
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N Found at https://github.com/matrix-org/matrix-js-sdk/commit/a587d7c36026fe1fcf93dfff63588abee359be76
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:57:05Z/ Found at https://github.com/matrix-org/matrix-js-sdk/commit/a587d7c36026fe1fcf93dfff63588abee359be76
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L Found at https://github.com/matrix-org/matrix-js-sdk/releases/tag/v19.7.0
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N Found at https://github.com/matrix-org/matrix-js-sdk/releases/tag/v19.7.0
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:57:05Z/ Found at https://github.com/matrix-org/matrix-js-sdk/releases/tag/v19.7.0
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L Found at https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-hvv8-5v86-r45x
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:57:05Z/ Found at https://github.com/matrix-org/matrix-js-sdk/security/advisories/GHSA-hvv8-5v86-r45x
Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L Found at https://github.com/matrix-org/matrix-spec-proposals/pull/3488
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:57:05Z/ Found at https://github.com/matrix-org/matrix-spec-proposals/pull/3488
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2022-39236
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2022-39236
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L Found at https://security.gentoo.org/glsa/202210-35
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N Found at https://security.gentoo.org/glsa/202210-35
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-23T13:57:05Z/ Found at https://security.gentoo.org/glsa/202210-35
Exploit Prediction Scoring System (EPSS)
Percentile 0.162
EPSS Score 0.00061
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.