Description

This affects all versions of package mout. The deepFillIn function can be used to 'fill missing properties recursively', while the deepMixIn 'mixes objects into the target object, recursively mixing existing child objects as well'. In both cases, the key used to access the target object recursively is not checked, leading to a Prototype Pollution.

INFO

Published Date :

Dec. 11, 2020, 11:15 a.m.

Last Modified :

June 28, 2022, 2:11 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-7792 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-7792 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Moutjs mout
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-7792.

URL Resource
https://github.com/mout/mout/blob/master/src/object/deepFillIn.js Exploit Third Party Advisory
https://github.com/mout/mout/blob/master/src/object/deepMixIn.js Exploit Third Party Advisory
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1050374 Exploit Third Party Advisory
https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1050373 Exploit Third Party Advisory
https://snyk.io/vuln/SNYK-JS-MOUT-1014544 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

My personal repository

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 6, 2023, 4:45 p.m. This repo has been linked 78 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-7792 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-7792 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Jun. 28, 2022

    Action Type Old Value New Value
    Changed CWE NVD-CWE-noinfo CWE-1321
  • Initial Analysis by [email protected]

    Dec. 14, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type https://github.com/mout/mout/blob/master/src/object/deepFillIn.js No Types Assigned https://github.com/mout/mout/blob/master/src/object/deepFillIn.js Exploit, Third Party Advisory
    Changed Reference Type https://github.com/mout/mout/blob/master/src/object/deepMixIn.js No Types Assigned https://github.com/mout/mout/blob/master/src/object/deepMixIn.js Exploit, Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1050374 No Types Assigned https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARS-1050374 Exploit, Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1050373 No Types Assigned https://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1050373 Exploit, Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-JS-MOUT-1014544 No Types Assigned https://snyk.io/vuln/SNYK-JS-MOUT-1014544 Exploit, Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:moutjs:mout:*:*:*:*:*:node.js:*:*
  • CVE Modified by [email protected]

    Dec. 11, 2020

    Action Type Old Value New Value
    Changed Description This affects all versions of package mout. The deepFillIn function can be used to 'fill missing properties recursively', while the deepMixIn 'mixes objects into the target object, recursively mixing existing child objects as well'. In both cases, the key used to access the target object recursively is not checked, leading to a Prototype Pollution. This affects all versions of package mout. The deepFillIn function can be used to 'fill missing properties recursively', while the deepMixIn 'mixes objects into the target object, recursively mixing existing child objects as well'. In both cases, the key used to access the target object recursively is not checked, leading to a Prototype Pollution.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-7792 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.68 }} 0.22%

score

0.87967

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability