CWE-627
Dynamic Variable Evaluation
In a language where the user can influence the name of a variable at runtime, if the variable names are not controlled, an attacker can read or write to arbitrary variables, or access arbitrary functions.
CVE-2023-31032 (GCVE-0-2023-31032)
Vulnerability from cvelistv5
Published
2024-01-12 18:31
Modified
2025-06-03 14:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
NVIDIA DGX A100 SBIOS contains a vulnerability where a user may cause a dynamic variable evaluation by local access. A successful exploit of this vulnerability may lead to denial of service.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T14:45:24.989Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5510" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-31032", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-05-08T15:47:24.775962Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-03T14:04:20.919Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "DGX A100", "vendor": "nvidia", "versions": [ { "status": "affected", "version": "All SBOIS versions prior to 1.25" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": true, "type": "text/html", "value": "NVIDIA DGX A100 SBIOS contains a vulnerability where a user may cause a dynamic variable evaluation by local access. A successful exploit of this vulnerability may lead to denial of service." } ], "value": "NVIDIA DGX A100 SBIOS contains a vulnerability where a user may cause a dynamic variable evaluation by local access. A successful exploit of this vulnerability may lead to denial of service." } ], "impacts": [ { "descriptions": [ { "lang": "en", "value": "Denial of service" } ] } ], "metrics": [ { "cvssV3_1": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-627", "description": "CWE-627", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-12T18:31:36.994Z", "orgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "shortName": "nvidia" }, "references": [ { "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/5510" } ], "source": { "discovery": "UNKNOWN" }, "title": "CVE" } }, "cveMetadata": { "assignerOrgId": "9576f279-3576-44b5-a4af-b9a8644b2de6", "assignerShortName": "nvidia", "cveId": "CVE-2023-31032", "datePublished": "2024-01-12T18:31:36.994Z", "dateReserved": "2023-04-22T02:38:33.413Z", "dateUpdated": "2025-06-03T14:04:20.919Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-8953 (GCVE-0-2024-8953)
Vulnerability from cvelistv5
Published
2025-03-20 10:10
Modified
2025-03-20 18:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-627 - Dynamic Variable Evaluation
Summary
In composiohq/composio version 0.4.3, the mathematical_calculator endpoint uses the unsafe eval() function to perform mathematical operations. This can lead to arbitrary code execution if untrusted input is passed to the eval() function.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
composiohq | composiohq/composio |
Version: unspecified < |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-8953", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-03-20T18:10:08.777486Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-20T18:10:22.095Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "exploit" ], "url": "https://huntr.com/bounties/8203d721-e05f-4500-a5bc-c0bec980420c" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "composiohq/composio", "vendor": "composiohq", "versions": [ { "lessThanOrEqual": "latest", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "In composiohq/composio version 0.4.3, the mathematical_calculator endpoint uses the unsafe eval() function to perform mathematical operations. This can lead to arbitrary code execution if untrusted input is passed to the eval() function." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-627", "description": "CWE-627 Dynamic Variable Evaluation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-20T10:10:56.507Z", "orgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "shortName": "@huntr_ai" }, "references": [ { "url": "https://huntr.com/bounties/8203d721-e05f-4500-a5bc-c0bec980420c" } ], "source": { "advisory": "8203d721-e05f-4500-a5bc-c0bec980420c", "discovery": "EXTERNAL" }, "title": "Unsafe eval usage in composiohq/composio" } }, "cveMetadata": { "assignerOrgId": "c09c270a-b464-47c1-9133-acb35b22c19a", "assignerShortName": "@huntr_ai", "cveId": "CVE-2024-8953", "datePublished": "2025-03-20T10:10:56.507Z", "dateReserved": "2024-09-17T17:04:18.929Z", "dateUpdated": "2025-03-20T18:10:22.095Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Mitigation
Phase: Implementation
Strategy: Refactoring
Description:
- Refactor the code to avoid dynamic variable evaluation whenever possible.
Mitigation
Phase: Implementation
Strategy: Input Validation
Description:
- Use only allowlists of acceptable variable or function names.
Mitigation
Phase: Implementation
Description:
- For function names, ensure that you are only calling functions that accept the proper number of arguments, to avoid unexpected null arguments.
No CAPEC attack patterns related to this CWE.