CVE-2020-7789
CVSS V2 Medium 6.8
CVSS V3 Medium 5.6
Description
This affects the package node-notifier before 9.0.0. It allows an attacker to run arbitrary commands on Linux machines due to the options params not being sanitised when being passed an array.
Overview
- CVE ID
- CVE-2020-7789
- Assigner
- report@snyk.io
- Vulnerability Status
- Analyzed
- Published Version
- 2020-12-11T10:15:12
- Last Modified Date
- 2020-12-17T15:52:47
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:node-notifier_project:node-notifier:*:*:*:*:*:node.js:*:* | 1 | OR | 8.0.1 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:M/Au:N/C:P/I:P/A:P
- Access Vector
- NETWORK
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- PARTIAL
- Availability Impact
- PARTIAL
- Base Score
- 6.8
- Severity
- MEDIUM
- Exploitability Score
- 8.6
- Impact Score
- 6.4
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
- Attack Vector
- NETWORK
- Attack Compatibility
- HIGH
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- LOW
- Availability Impact
- LOW
- Base Score
- 5.6
- Base Severity
- MEDIUM
- Exploitability Score
- 2.2
- Impact Score
- 3.4
References
Reference URL | Reference Tags |
---|---|
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1050371 | Third Party Advisory |
https://snyk.io/vuln/SNYK-JS-NODENOTIFIER-1035794 | Third Party Advisory |
https://github.com/mikaelbr/node-notifier/blob/master/lib/utils.js%23L303 | Broken Link |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2020-7789 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7789 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 07:29:57 | Added to TrackCVE | |||
2022-12-05 18:02:56 | 2020-12-11T10:15Z | 2020-12-11T10:15:12 | CVE Published Date | updated |
2022-12-05 18:02:56 | 2020-12-17T15:52:47 | CVE Modified Date | updated | |
2022-12-05 18:02:56 | Analyzed | Vulnerability Status | updated |