Vulnerability CVE-2017-16020


Published: 2018-06-04

Description:
Summit is a node web framework. When using the PouchDB driver in the module, Summit 0.1.0 and later allows an attacker to execute arbitrary commands via the collection name.

Type:

CWE-94

(Improper Control of Generation of Code ('Code Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Summit project -> Summit 

 References:
https://github.com/notduncansmith/summit/issues/23
https://nodesecurity.io/advisories/315

Copyright 2024, cxsecurity.com

 

Back to Top