Vulnerability Details : CVE-2020-15692
Potential exploit
In Nim 1.2.4, the standard library browsers mishandles the URL argument to browsers.openDefaultBrowser. This argument can be a local file path that will be opened in the default explorer. An attacker can pass one argument to the underlying open command to execute arbitrary registered system commands.
Products affected by CVE-2020-15692
- cpe:2.3:a:nim-lang:nim:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2020-15692
1.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 76 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-15692
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
10.0
|
HIGH | AV:N/AC:L/Au:N/C:C/I:C/A:C |
10.0
|
10.0
|
NIST | |
9.8
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H |
3.9
|
5.9
|
NIST |
CWE ids for CVE-2020-15692
-
The product constructs a string for a command to be executed by a separate component in another control sphere, but it does not properly delimit the intended arguments, options, or switches within that command string.Assigned by: nvd@nist.gov (Primary)
References for CVE-2020-15692
-
https://nim-lang.org/blog/2020/07/30/versions-126-and-108-released.html
Versions 1.2.6 and 1.0.8 released - Nim BlogRelease Notes;Third Party Advisory
-
https://github.com/nim-lang/Nim/blob/dc5a40f3f39c6ea672e6dc6aca7f8118a69dda99/lib/pure/browsers.nim#L48
Nim/browsers.nim at dc5a40f3f39c6ea672e6dc6aca7f8118a69dda99 · nim-lang/Nim · GitHubPatch;Third Party Advisory
-
https://consensys.net/diligence/vulnerabilities/nim-browsers-argument-injection/
Nim - stdlib Browsers - `open` Argument Injection | ConsenSys DiligenceExploit;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2021/02/04/1
oss-security - [CVE-2020-15692] Nim - stdlib Browsers - `open` Argument InjectionExploit;Mailing List;Third Party Advisory
Jump to