9.8
CRITICAL
CVE-2020-7746
Chart.js Prototype Pollution Vulnerability
Description

This affects the package chart.js before 2.9.4. The options parameter is not properly sanitized when it is processed. When the options are processed, the existing options (or the defaults options) are deeply merged with provided options. However, during this operation, the keys of the object being set are not checked, leading to a prototype pollution.

INFO

Published Date :

Oct. 29, 2020, 8:15 a.m.

Last Modified :

Dec. 2, 2022, 7:44 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-7746 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-7746 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Chartjs chart.js
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-7746.

URL Resource
https://github.com/chartjs/Chart.js/pull/7920 Patch Third Party Advisory
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1019375 Exploit Third Party Advisory
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBCHARTJS-1019376 Exploit Third Party Advisory
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1019374 Exploit Third Party Advisory
https://snyk.io/vuln/SNYK-JS-CHARTJS-1018716 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

My personal repository

Updated: 1 month, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 6, 2023, 4:45 p.m. This repo has been linked 78 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-7746 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-7746 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Dec. 02, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://snyk.io/vuln/SNYK-JS-CHARTJS-1018716 Exploit https://snyk.io/vuln/SNYK-JS-CHARTJS-1018716 Exploit, Third Party Advisory
    Removed CWE NIST CWE-915
    Added CWE NIST CWE-1321
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-915
  • Initial Analysis by [email protected]

    Nov. 04, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Changed Reference Type https://github.com/chartjs/Chart.js/pull/7920 No Types Assigned https://github.com/chartjs/Chart.js/pull/7920 Patch, Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1019375 No Types Assigned https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWER-1019375 Exploit, Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBCHARTJS-1019376 No Types Assigned https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSBOWERGITHUBCHARTJS-1019376 Exploit, Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1019374 No Types Assigned https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1019374 Exploit, Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-JS-CHARTJS-1018716 No Types Assigned https://snyk.io/vuln/SNYK-JS-CHARTJS-1018716 Exploit
    Added CWE NIST CWE-20
    Added CPE Configuration OR *cpe:2.3:a:chartjs:chart.js:*:*:*:*:*:node.js:*:* versions up to (excluding) 2.9.4
  • CVE Modified by [email protected]

    Oct. 29, 2020

    Action Type Old Value New Value
    Changed Description This affects the package chart.js before 2.9.4. The options parameter is not properly sanitized when it is processed. When the options are processed, the existing options (or the defaults options) are deeply merged with provided options. However, during this operation, the keys of the object being set are not checked, leading to a prototype pollution. This affects the package chart.js before 2.9.4. The options parameter is not properly sanitized when it is processed. When the options are processed, the existing options (or the defaults options) are deeply merged with provided options. However, during this operation, the keys of the object being set are not checked, leading to a prototype pollution.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-7746 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.80 }} 0.24%

score

0.88310

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability