Node.js < 12.18.4 and < 14.11 can be exploited to perform HTTP desync attacks and deliver malicious payloads to unsuspecting users. The payloads can be crafted by an attacker to hijack user sessions, poison cookies, perform clickjacking, and a multitude of other attacks depending on the architecture of the underlying system. The attack was possible due to a bug in processing of carrier-return symbols in the HTTP header names.
Published 2020-09-18 21:15:13
Updated 2022-05-24 17:24:47
Source HackerOne
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2020-8201

Probability of exploitation activity in the next 30 days: 0.26%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 64 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2020-8201

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
5.8
MEDIUM AV:N/AC:M/Au:N/C:P/I:P/A:N
8.6
4.9
NIST
7.4
HIGH CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
2.2
5.2
NIST

CWE ids for CVE-2020-8201

  • The product acts as an intermediary HTTP agent (such as a proxy or firewall) in the data flow between two entities such as a client and server, but it does not interpret malformed HTTP requests or responses in ways that are consistent with how the messages will be processed by those entities that are at the ultimate destination.
    Assigned by:
    • nvd@nist.gov (Primary)
    • support@hackerone.com (Secondary)

References for CVE-2020-8201

Products affected by CVE-2020-8201

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!