// For flags

CVE-2020-28495

Prototype Pollution

Severity Score

7.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

This affects the package total.js before 3.4.7. The set function can be used to set a value into the object according to the path. However the keys of the path being set are not properly sanitized, leading to a prototype pollution vulnerability. The impact depends on the application. In some cases it is possible to achieve Denial of service (DoS), Remote Code Execution or Property Injection.

Esto afecta al paquete total.js versiones anteriores a 3.4.7. La función set puede ser usada para ajustar un valor en el objeto de acuerdo con la ruta. Sin embargo, las claves de ruta que se está ajustando no están propiamente saneadas, conllevando a una vulnerabilidad de contaminación de prototipo. El impacto depende de la aplicación. En algunos casos, es posible lograr una Denegación de Servicio (DoS), una Ejecución de Código Remota o una Inyección de Propiedad

*Credits: Alessio Dellalibera
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2020-11-12 CVE Reserved
  • 2021-02-02 CVE Published
  • 2024-04-05 EPSS Updated
  • 2024-09-16 CVE Updated
  • 2024-09-16 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Totaljs
Search vendor "Totaljs"
Total.js
Search vendor "Totaljs" for product "Total.js"
< 3.4.7
Search vendor "Totaljs" for product "Total.js" and version " < 3.4.7"
node.js
Affected