Description

Prototype pollution vulnerability in dot-prop npm package versions before 4.2.1 and versions 5.x before 5.1.1 allows an attacker to add arbitrary properties to JavaScript language constructs such as objects.

INFO

Published Date :

Feb. 4, 2020, 8:15 p.m.

Last Modified :

Aug. 5, 2022, 7:32 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2020-8116 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-8116 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dot-prop_project dot-prop
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-8116.

URL Resource
https://github.com/advisories/GHSA-ff7x-qrg7-qggm Third Party Advisory
https://github.com/sindresorhus/dot-prop/issues/63 Issue Tracking Patch Third Party Advisory
https://github.com/sindresorhus/dot-prop/tree/v4 Broken Link
https://hackerone.com/reports/719856 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Python script to filter and sort the OWASP Dependency Checker JSON output.

owasp-dependencycheck python

Python

Updated: 5 months, 3 weeks ago
1 stars 1 fork 1 watcher
Born at : April 11, 2021, 5:46 p.m. This repo has been linked 2 different CVEs too.

None

JavaScript TypeScript

Updated: 3 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 1, 2020, 9:45 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-8116 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-8116 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Aug. 05, 2022

    Action Type Old Value New Value
    Removed CWE NIST CWE-425
    Added CWE NIST CWE-1321
  • Modified Analysis by [email protected]

    Dec. 22, 2021

    Action Type Old Value New Value
    Changed Reference Type https://github.com/advisories/GHSA-ff7x-qrg7-qggm No Types Assigned https://github.com/advisories/GHSA-ff7x-qrg7-qggm Third Party Advisory
    Changed Reference Type https://github.com/sindresorhus/dot-prop/issues/63 No Types Assigned https://github.com/sindresorhus/dot-prop/issues/63 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/sindresorhus/dot-prop/tree/v4 No Types Assigned https://github.com/sindresorhus/dot-prop/tree/v4 Broken Link
    Changed CPE Configuration OR *cpe:2.3:a:dot-prop_project:dot-prop:*:*:*:*:*:node.js:*:* versions up to (including) 5.1.0 OR *cpe:2.3:a:dot-prop_project:dot-prop:*:*:*:*:*:node.js:*:* versions up to (excluding) 4.2.1 *cpe:2.3:a:dot-prop_project:dot-prop:*:*:*:*:*:node.js:*:* versions from (including) 5.0.0 up to (excluding) 5.1.1
  • CVE Modified by [email protected]

    Sep. 10, 2020

    Action Type Old Value New Value
    Changed Description Prototype pollution vulnerability in dot-prop npm package version 5.1.0 and earlier allows an attacker to add arbitrary properties to JavaScript language constructs such as objects. Prototype pollution vulnerability in dot-prop npm package versions before 4.2.1 and versions 5.x before 5.1.1 allows an attacker to add arbitrary properties to JavaScript language constructs such as objects.
    Added Reference https://github.com/sindresorhus/dot-prop/issues/63 [No Types Assigned]
    Added Reference https://github.com/sindresorhus/dot-prop/tree/v4 [No Types Assigned]
    Added Reference https://github.com/advisories/GHSA-ff7x-qrg7-qggm [No Types Assigned]
  • Reanalysis by [email protected]

    Aug. 20, 2020

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • Initial Analysis by [email protected]

    Feb. 06, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://hackerone.com/reports/719856 No Types Assigned https://hackerone.com/reports/719856 Exploit, Third Party Advisory
    Added CWE NIST CWE-425
    Added CPE Configuration OR *cpe:2.3:a:dot-prop_project:dot-prop:*:*:*:*:*:node.js:*:* versions up to (including) 5.1.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-8116 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.00%

score

0.53727

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability