8.7
HIGH
CVE-2020-26237
Highlight.js Prototype Pollution Vulnerability
Description

Highlight.js is a syntax highlighter written in JavaScript. Highlight.js versions before 9.18.2 and 10.1.2 are vulnerable to Prototype Pollution. A malicious HTML code block can be crafted that will result in prototype pollution of the base object's prototype during highlighting. If you allow users to insert custom HTML code blocks into your page/app via parsing Markdown code blocks (or similar) and do not filter the language names the user can provide you may be vulnerable. The pollution should just be harmless data but this can cause problems for applications not expecting these properties to exist and can result in strange behavior or application crashes, i.e. a potential DOS vector. If your website or application does not render user provided data it should be unaffected. Versions 9.18.2 and 10.1.2 and newer include fixes for this vulnerability. If you are using version 7 or 8 you are encouraged to upgrade to a newer release.

INFO

Published Date :

Nov. 24, 2020, 11:15 p.m.

Last Modified :

Oct. 19, 2022, 1:49 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.8

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2020-26237 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Oracle mysql_enterprise_monitor
1 Highlightjs highlight.js
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-26237.

URL Resource
https://github.com/highlightjs/highlight.js/commit/7241013ae011a585983e176ddc0489a7a52f6bb0 Patch Third Party Advisory
https://github.com/highlightjs/highlight.js/pull/2636 Patch Third Party Advisory
https://github.com/highlightjs/highlight.js/security/advisories/GHSA-vfrc-7r7c-w9mx Mitigation Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/12/msg00041.html Mailing List Third Party Advisory
https://www.npmjs.com/package/highlight.js Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2022.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-26237 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-26237 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Oct. 19, 2022

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:H
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/12/msg00041.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/12/msg00041.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:* versions up to (including) 8.0.30
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/12/msg00041.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 04, 2020

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:N/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:N
    Changed Reference Type https://github.com/highlightjs/highlight.js/commit/7241013ae011a585983e176ddc0489a7a52f6bb0 No Types Assigned https://github.com/highlightjs/highlight.js/commit/7241013ae011a585983e176ddc0489a7a52f6bb0 Patch, Third Party Advisory
    Changed Reference Type https://github.com/highlightjs/highlight.js/pull/2636 No Types Assigned https://github.com/highlightjs/highlight.js/pull/2636 Patch, Third Party Advisory
    Changed Reference Type https://github.com/highlightjs/highlight.js/security/advisories/GHSA-vfrc-7r7c-w9mx No Types Assigned https://github.com/highlightjs/highlight.js/security/advisories/GHSA-vfrc-7r7c-w9mx Mitigation, Third Party Advisory
    Changed Reference Type https://www.npmjs.com/package/highlight.js No Types Assigned https://www.npmjs.com/package/highlight.js Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:highlightjs:highlight.js:*:*:*:*:*:node.js:*:* versions up to (excluding) 9.18.2 *cpe:2.3:a:highlightjs:highlight.js:*:*:*:*:*:node.js:*:* versions from (including) 10.1.0 up to (excluding) 10.1.2
  • CVE Modified by [email protected]

    Nov. 25, 2020

    Action Type Old Value New Value
    Changed Description Highlight.js is a syntax highlighter written in JavaScript. Highlight.js versions before 9.18.2 and 10.1.2 are vulnerable to Prototype Pollution. A malicious HTML code block can be crafted that will result in prototype pollution of the base object's prototype during highlighting. If you allow users to insert custom HTML code blocks into your page/app via parsing Markdown code blocks (or similar) and do not filter the language names the user can provide you may be vulnerable. The pollution should just be harmless data but this can cause problems for applications not expecting these properties to exist and can result in strange behavior or application crashes, i.e. a potential DOS vector. If your website or application does not render user provided data it should be unaffected. Versions 9.18.2 and 10.1.2 and newer include fixes for this vulnerability. If you are using version 7 or 8 you are encouraged to upgrade to a newer release. Highlight.js is a syntax highlighter written in JavaScript. Highlight.js versions before 9.18.2 and 10.1.2 are vulnerable to Prototype Pollution. A malicious HTML code block can be crafted that will result in prototype pollution of the base object's prototype during highlighting. If you allow users to insert custom HTML code blocks into your page/app via parsing Markdown code blocks (or similar) and do not filter the language names the user can provide you may be vulnerable. The pollution should just be harmless data but this can cause problems for applications not expecting these properties to exist and can result in strange behavior or application crashes, i.e. a potential DOS vector. If your website or application does not render user provided data it should be unaffected. Versions 9.18.2 and 10.1.2 and newer include fixes for this vulnerability. If you are using version 7 or 8 you are encouraged to upgrade to a newer release.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-26237 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.34 }} 0.05%

score

0.68213

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability