Vulnerability CVE-2020-7729


Published: 2020-09-03

Description:
The package grunt before 1.3.0 are vulnerable to Arbitrary Code Execution due to the default usage of the function load() instead of its secure replacement safeLoad() of the package js-yaml inside grunt.file.readYAML.

Type:

CWE-1188

CVSS2 => (AV:N/AC:H/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Remote
High
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Gruntjs -> Grunt 
Debian -> Debian linux 

 References:
https://github.com/gruntjs/grunt/blob/master/lib/grunt/file.js%23L249
https://github.com/gruntjs/grunt/commit/e350cea1724eb3476464561a380fb6a64e61e4e7
https://lists.debian.org/debian-lts-announce/2020/09/msg00008.html
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-607922
https://snyk.io/vuln/SNYK-JS-GRUNT-597546

Copyright 2024, cxsecurity.com

 

Back to Top