ghsa-ff7x-qrg7-qggm
Vulnerability from github
Published
2020-07-29 20:56
Modified
2022-08-11 14:58
Summary
dot-prop Prototype Pollution vulnerability
Details

Prototype pollution vulnerability in dot-prop npm package versions before 4.2.1 and versions 5.x before 5.1.1 allows an attacker to add arbitrary properties to JavaScript language constructs such as objects.

Show details on source website


{
  "affected": [
    {
      "ecosystem_specific": {
        "affected_functions": [
          "(dot-prop).set"
        ]
      },
      "package": {
        "ecosystem": "npm",
        "name": "dot-prop"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "4.2.1"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    },
    {
      "ecosystem_specific": {
        "affected_functions": [
          "(dot-prop).set"
        ]
      },
      "package": {
        "ecosystem": "npm",
        "name": "dot-prop"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "5.0.0"
            },
            {
              "fixed": "5.1.1"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2020-8116"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-1321",
      "CWE-425",
      "CWE-471"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2020-07-29T20:51:37Z",
    "nvd_published_at": "2020-02-04T20:15:00Z",
    "severity": "HIGH"
  },
  "details": "Prototype pollution vulnerability in dot-prop npm package versions before 4.2.1 and versions 5.x before 5.1.1 allows an attacker to add arbitrary properties to JavaScript language constructs such as objects.",
  "id": "GHSA-ff7x-qrg7-qggm",
  "modified": "2022-08-11T14:58:19Z",
  "published": "2020-07-29T20:56:59Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-8116"
    },
    {
      "type": "WEB",
      "url": "https://github.com/sindresorhus/dot-prop/issues/63"
    },
    {
      "type": "WEB",
      "url": "https://github.com/sindresorhus/dot-prop/commit/3039c8c07f6fdaa8b595ec869ae0895686a7a0f2"
    },
    {
      "type": "WEB",
      "url": "https://github.com/sindresorhus/dot-prop/commit/c914124f418f55edea27928e89c94d931babe587"
    },
    {
      "type": "WEB",
      "url": "https://hackerone.com/reports/719856"
    },
    {
      "type": "ADVISORY",
      "url": "https://github.com/advisories/GHSA-ff7x-qrg7-qggm"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/sindresorhus/dot-prop"
    },
    {
      "type": "WEB",
      "url": "https://github.com/sindresorhus/dot-prop/tree/v4"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L",
      "type": "CVSS_V3"
    }
  ],
  "summary": "dot-prop Prototype Pollution vulnerability"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.