8.2
HIGH
CVE-2020-7787
React Adal JWT Token Validation Vulnerability (Code Injection)
Description

This affects all versions of package react-adal. It is possible for a specially crafted JWT token and request URL can cause the nonce, session and refresh values to be incorrectly validated, causing the application to treat an attacker-generated JWT token as authentic. The logical defect is caused by how the nonce, session and refresh values are stored in the browser local storage or session storage. Each key is automatically appended by ||. When the received nonce and session keys are generated, the list of values is stored in the browser storage, separated by ||, with || always appended to the end of the list. Since || will always be the last 2 characters of the stored values, an empty string ("") will always be in the list of the valid values. Therefore, if an empty session parameter is provided in the callback URL, and a specially-crafted JWT token contains an nonce value of "" (empty string), then adal.js will consider the JWT token as authentic.

INFO

Published Date :

Dec. 9, 2020, 5:15 p.m.

Last Modified :

Dec. 11, 2020, 5:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.2

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2020-7787 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 React-adal_project react-adal
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-7787.

URL Resource
https://github.com/salvoravida/react-adal/pull/115 Exploit Third Party Advisory
https://snyk.io/vuln/SNYK-JS-REACTADAL-1018907 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-7787 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-7787 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 11, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Changed Reference Type https://github.com/salvoravida/react-adal/pull/115 No Types Assigned https://github.com/salvoravida/react-adal/pull/115 Exploit, Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-JS-REACTADAL-1018907 No Types Assigned https://snyk.io/vuln/SNYK-JS-REACTADAL-1018907 Exploit, Third Party Advisory
    Added CWE NIST CWE-287
    Added CPE Configuration OR *cpe:2.3:a:react-adal_project:react-adal:*:*:*:*:*:node.js:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-7787 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.50 }} 0.08%

score

0.76714

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability