Vulnerability Details : CVE-2017-16020
Summit is a node web framework. When using the PouchDB driver in the module, Summit 0.1.0 and later allows an attacker to execute arbitrary commands via the collection name.
Products affected by CVE-2017-16020
- Summit Project » Summit » For Node.jsVersions from including (>=) 0.1.0 and up to, including, (<=) 0.1.21cpe:2.3:a:summit_project:summit:*:*:*:*:*:node.js:*:*
Exploit prediction scoring system (EPSS) score for CVE-2017-16020
0.83%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 72 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2017-16020
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST | |
9.8
|
CRITICAL | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2017-16020
-
The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment.Assigned by:
- nvd@nist.gov (Primary)
- support@hackerone.com (Secondary)
References for CVE-2017-16020
-
https://github.com/notduncansmith/summit/issues/23
Unsafe use of eval · Issue #23 · notduncansmith/summit · GitHubThird Party Advisory
-
https://nodesecurity.io/advisories/315
npmThird Party Advisory
Jump to