Skip to content

Unsafe eval() in summit allows arbitrary code execution

Critical severity GitHub Reviewed Published Sep 1, 2020 to the GitHub Advisory Database • Updated Nov 14, 2023

Package

npm summit (npm)

Affected versions

>= 0.1.0, <= 0.1.22

Patched versions

None

Description

Affected versions of summit allow attackers to execute arbitrary commands via collection names when using the PouchDB driver.

Recommendation

No direct patch is available at this time.

Currently, the best option to mitigate the issue is to avoid using the PouchDB driver, as the package author has abandoned this feature entirely.

References

Published by the National Vulnerability Database Jun 4, 2018
Reviewed Aug 31, 2020
Published to the GitHub Advisory Database Sep 1, 2020
Last updated Nov 14, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2017-16020

GHSA ID

GHSA-cwcp-6c48-fm7m

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.