Description

In affected versions of dojo (NPM package), the deepCopy method is vulnerable to Prototype Pollution. Prototype Pollution refers to the ability to inject properties into existing JavaScript language construct prototypes, such as objects. An attacker manipulates these attributes to overwrite, or pollute, a JavaScript application object prototype of the base object by injecting other values. This has been patched in versions 1.12.8, 1.13.7, 1.14.6, 1.15.3 and 1.16.2

INFO

Published Date :

March 10, 2020, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:23 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.8

Exploitability Score :

1.3
Public PoC/Exploit Available at Github

CVE-2020-5258 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-5258 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Oracle webcenter_sites
2 Oracle weblogic_server
3 Oracle mysql
4 Oracle communications_policy_management
5 Oracle communications_pricing_design_center
6 Oracle primavera_unifier
7 Oracle documaker
8 Oracle communications_application_session_controller
1 Debian debian_linux
1 Linuxfoundation dojo

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

JavaScript HTML CSS Shell Batchfile PHP Roff

Updated: 3 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 1, 2020, 9:45 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-5258 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-5258 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.apache.org/thread.html/rf481b3f25f05c52ba4e24991a941c1a6e88d281c6c9360a806554d00%40%3Cusers.qpid.apache.org%3E [No types assigned]
    Added Reference GitHub, Inc. https://lists.apache.org/thread.html/r3638722360d7ae95f874280518b8d987d799a76df7a9cd78eac33a1b%40%3Cusers.qpid.apache.org%3E [No types assigned]
    Added Reference GitHub, Inc. https://lists.apache.org/thread.html/r665fcc152bd0fec9f71511a6c2435ff24d3a71386b01b1a6df326fd3%40%3Cusers.qpid.apache.org%3E [No types assigned]
    Removed Reference GitHub, Inc. https://lists.apache.org/thread.html/rf481b3f25f05c52ba4e24991a941c1a6e88d281c6c9360a806554d00@%3Cusers.qpid.apache.org%3E
    Removed Reference GitHub, Inc. https://lists.apache.org/thread.html/r3638722360d7ae95f874280518b8d987d799a76df7a9cd78eac33a1b@%3Cusers.qpid.apache.org%3E
    Removed Reference GitHub, Inc. https://lists.apache.org/thread.html/r665fcc152bd0fec9f71511a6c2435ff24d3a71386b01b1a6df326fd3@%3Cusers.qpid.apache.org%3E
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 31, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpujan2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujan2022.html Patch, Third Party Advisory
    Removed CWE NIST CWE-74
    Added CWE NIST CWE-1321
    Changed CPE Configuration OR *cpe:2.3:a:oracle:communications_application_session_controller:3.9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_policy_management:12.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:documaker:*:*:*:*:*:*:*:* versions from (including) 12.6.0 up to (including) 12.6.4 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.3.0 up to (including) 7.3.29 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (including) 7.4.28 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.5.0 up to (including) 7.5.18 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.6.0 up to (including) 7.6.14 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.0.20 *cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* versions from (including) 17.7 up to (including) 17.12 *cpe:2.3:a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:19.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:20.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:webcenter_sites:12.2.1.4.0:*:*:*:*:*:*:* OR *cpe:2.3:a:oracle:communications_application_session_controller:3.9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_policy_management:12.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:documaker:*:*:*:*:*:*:*:* versions from (including) 12.6.0 up to (including) 12.6.4 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.3.0 up to (including) 7.3.29 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (including) 7.4.28 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.5.0 up to (including) 7.5.18 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.6.0 up to (including) 7.6.14 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.0.20 *cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* versions from (including) 17.7 up to (including) 17.12 *cpe:2.3:a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:19.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:20.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:webcenter_sites:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 07, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujan2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 02, 2021

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com//security-alerts/cpujul2021.html No Types Assigned https://www.oracle.com//security-alerts/cpujul2021.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2021.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2021.html Patch, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.3.0 up to (including) 7.3.29 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (including) 7.4.28 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.5.0 up to (including) 7.5.18 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.6.0 up to (including) 7.6.14 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.0.20 OR *cpe:2.3:a:oracle:communications_application_session_controller:3.9.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_policy_management:12.5.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:documaker:*:*:*:*:*:*:*:* versions from (including) 12.6.0 up to (including) 12.6.4 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.3.0 up to (including) 7.3.29 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (including) 7.4.28 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.5.0 up to (including) 7.5.18 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.6.0 up to (including) 7.6.14 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.0.20 *cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:* versions from (including) 17.7 up to (including) 17.12 *cpe:2.3:a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:19.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:primavera_unifier:20.12:*:*:*:*:*:*:* *cpe:2.3:a:oracle:webcenter_sites:12.2.1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:oracle:webcenter_sites:12.2.1.4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2021

    Action Type Old Value New Value
    Added Reference https://www.oracle.com//security-alerts/cpujul2021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 24, 2021

    Action Type Old Value New Value
    Changed Reference Type https://lists.apache.org/thread.html/r665fcc152bd0fec9f71511a6c2435ff24d3a71386b01b1a6df326fd3@%3Cusers.qpid.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r665fcc152bd0fec9f71511a6c2435ff24d3a71386b01b1a6df326fd3@%3Cusers.qpid.apache.org%3E Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Mar. 18, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r665fcc152bd0fec9f71511a6c2435ff24d3a71386b01b1a6df326fd3@%3Cusers.qpid.apache.org%3E [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 16, 2021

    Action Type Old Value New Value
    Changed Reference Type https://github.com/dojo/dojo/commit/20a00afb68f5587946dc76fbeaa68c39bda2171d Patch https://github.com/dojo/dojo/commit/20a00afb68f5587946dc76fbeaa68c39bda2171d Patch, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r3638722360d7ae95f874280518b8d987d799a76df7a9cd78eac33a1b@%3Cusers.qpid.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r3638722360d7ae95f874280518b8d987d799a76df7a9cd78eac33a1b@%3Cusers.qpid.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rf481b3f25f05c52ba4e24991a941c1a6e88d281c6c9360a806554d00@%3Cusers.qpid.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf481b3f25f05c52ba4e24991a941c1a6e88d281c6c9360a806554d00@%3Cusers.qpid.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/03/msg00012.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/03/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:linuxfoundation:dojo:*:*:*:*:*:node.js:*:* versions up to (excluding) 1.12.8 *cpe:2.3:a:linuxfoundation:dojo:*:*:*:*:*:node.js:*:* versions from (including) 1.13.0 up to (excluding) 1.13.7 *cpe:2.3:a:linuxfoundation:dojo:*:*:*:*:*:node.js:*:* versions from (including) 1.14.0 up to (excluding) 1.14.6 *cpe:2.3:a:linuxfoundation:dojo:*:*:*:*:*:node.js:*:* versions from (including) 1.15.0 up to (excluding) 1.15.3 *cpe:2.3:a:linuxfoundation:dojo:*:*:*:*:*:node.js:*:* versions from (including) 1.16.0 up to (excluding) 1.16.2 OR *cpe:2.3:a:linuxfoundation:dojo:*:*:*:*:*:node.js:*:* versions up to (excluding) 1.11.10 *cpe:2.3:a:linuxfoundation:dojo:*:*:*:*:*:node.js:*:* versions from (including) 1.12.0 up to (excluding) 1.12.8 *cpe:2.3:a:linuxfoundation:dojo:*:*:*:*:*:node.js:*:* versions from (including) 1.13.0 up to (excluding) 1.13.7 *cpe:2.3:a:linuxfoundation:dojo:*:*:*:*:*:node.js:*:* versions from (including) 1.14.0 up to (excluding) 1.14.6 *cpe:2.3:a:linuxfoundation:dojo:*:*:*:*:*:node.js:*:* versions from (including) 1.15.0 up to (excluding) 1.15.3 *cpe:2.3:a:linuxfoundation:dojo:*:*:*:*:*:node.js:*:* versions from (including) 1.16.0 up to (excluding) 1.16.2
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.3.0 up to (including) 7.3.29 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.4.0 up to (including) 7.4.28 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.5.0 up to (including) 7.5.18 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 7.6.0 up to (including) 7.6.14 *cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:* versions from (including) 8.0.0 up to (including) 8.0.20
  • CVE Modified by [email protected]

    Mar. 14, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r3638722360d7ae95f874280518b8d987d799a76df7a9cd78eac33a1b@%3Cusers.qpid.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 09, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf481b3f25f05c52ba4e24991a941c1a6e88d281c6c9360a806554d00@%3Cusers.qpid.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 11, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/03/msg00012.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 11, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://github.com/dojo/dojo/commit/20a00afb68f5587946dc76fbeaa68c39bda2171d No Types Assigned https://github.com/dojo/dojo/commit/20a00afb68f5587946dc76fbeaa68c39bda2171d Patch
    Changed Reference Type https://github.com/dojo/dojo/security/advisories/GHSA-jxfh-8wgv-vfr2 No Types Assigned https://github.com/dojo/dojo/security/advisories/GHSA-jxfh-8wgv-vfr2 Exploit, Third Party Advisory
    Added CWE NIST CWE-74
    Added CPE Configuration OR *cpe:2.3:a:linuxfoundation:dojo:*:*:*:*:*:node.js:*:* versions up to (excluding) 1.12.8 *cpe:2.3:a:linuxfoundation:dojo:*:*:*:*:*:node.js:*:* versions from (including) 1.13.0 up to (excluding) 1.13.7 *cpe:2.3:a:linuxfoundation:dojo:*:*:*:*:*:node.js:*:* versions from (including) 1.14.0 up to (excluding) 1.14.6 *cpe:2.3:a:linuxfoundation:dojo:*:*:*:*:*:node.js:*:* versions from (including) 1.15.0 up to (excluding) 1.15.3 *cpe:2.3:a:linuxfoundation:dojo:*:*:*:*:*:node.js:*:* versions from (including) 1.16.0 up to (excluding) 1.16.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-5258 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.24 }} 0.06%

score

0.61536

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability