Description

This affects the package total.js before 3.4.7. The set function can be used to set a value into the object according to the path. However the keys of the path being set are not properly sanitized, leading to a prototype pollution vulnerability. The impact depends on the application. In some cases it is possible to achieve Denial of service (DoS), Remote Code Execution or Property Injection.

INFO

Published Date :

Feb. 2, 2021, 11:15 a.m.

Last Modified :

Feb. 5, 2021, 4:53 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-28495 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-28495 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Totaljs total.js
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-28495.

URL Resource
https://docs.totaljs.com/latest/en.html%23api~FrameworkUtils~U.set Broken Link
https://github.com/totaljs/framework/blob/master/utils.js%23L6606 Broken Link
https://github.com/totaljs/framework/blob/master/utils.js%23L6617 Broken Link
https://github.com/totaljs/framework/commit/b3f901561d66ab799a4a99279893b94cad7ae4ff Patch Third Party Advisory
https://snyk.io/vuln/SNYK-JS-TOTALJS-1046671 Exploit Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

My personal repository

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Oct. 6, 2023, 4:45 p.m. This repo has been linked 78 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-28495 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-28495 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Feb. 05, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type https://docs.totaljs.com/latest/en.html%23api~FrameworkUtils~U.set No Types Assigned https://docs.totaljs.com/latest/en.html%23api~FrameworkUtils~U.set Broken Link
    Changed Reference Type https://github.com/totaljs/framework/blob/master/utils.js%23L6606 No Types Assigned https://github.com/totaljs/framework/blob/master/utils.js%23L6606 Broken Link
    Changed Reference Type https://github.com/totaljs/framework/blob/master/utils.js%23L6617 No Types Assigned https://github.com/totaljs/framework/blob/master/utils.js%23L6617 Broken Link
    Changed Reference Type https://github.com/totaljs/framework/commit/b3f901561d66ab799a4a99279893b94cad7ae4ff No Types Assigned https://github.com/totaljs/framework/commit/b3f901561d66ab799a4a99279893b94cad7ae4ff Patch, Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-JS-TOTALJS-1046671 No Types Assigned https://snyk.io/vuln/SNYK-JS-TOTALJS-1046671 Exploit, Patch, Third Party Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:a:totaljs:total.js:*:*:*:*:*:node.js:*:* versions up to (excluding) 3.4.7
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-28495 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-28495 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.62 }} 0.18%

score

0.78510

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability