CVE-2020-28487

CVSS V2 Medium 6 CVSS V3 Medium 6.8
Description
This affects the package vis-timeline before 7.4.4. An attacker with the ability to control the items of a Timeline element can inject additional script code into the generated application.
Overview
  • CVE ID
  • CVE-2020-28487
  • Assigner
  • report@snyk.io
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-01-22T18:15:12
  • Last Modified Date
  • 2021-02-02T14:58:37
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:visjs:vis-timeline:*:*:*:*:*:node.js:*:* 1 OR 7.4.4
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 6.8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:L/A:L
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • LOW
  • Base Score
  • 6.8
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.1
  • Impact Score
  • 4.7
References
Reference URL Reference Tags
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBVISJS-1063502 Exploit Patch Third Party Advisory
https://github.com/visjs/vis-timeline/pull/840 Patch Third Party Advisory
https://snyk.io/vuln/SNYK-JS-VISTIMELINE-1063500 Exploit Patch Third Party Advisory
https://github.com/visjs/vis-timeline/issues/838 Issue Tracking Third Party Advisory
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1063501 Exploit Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:25:10 Added to TrackCVE
2022-12-05 20:45:57 2021-01-22T18:15Z 2021-01-22T18:15:12 CVE Published Date updated
2022-12-05 20:45:57 2021-02-02T14:58:37 CVE Modified Date updated
2022-12-05 20:45:57 Analyzed Vulnerability Status updated