Skip to content

Prototype Pollution in mout

High severity GitHub Reviewed Published Feb 9, 2022 to the GitHub Advisory Database • Updated Jan 27, 2023

Package

npm mout (npm)

Affected versions

< 1.2.3

Patched versions

1.2.3

Description

This affects all versions of package mout. The deepFillIn function can be used to 'fill missing properties recursively', while the deepMixIn 'mixes objects into the target object, recursively mixing existing child objects as well'. In both cases, the key used to access the target object recursively is not checked, leading to a Prototype Pollution.

References

Published by the National Vulnerability Database Dec 11, 2020
Reviewed Apr 8, 2021
Published to the GitHub Advisory Database Feb 9, 2022
Last updated Jan 27, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS score

1.683%
(88th percentile)

Weaknesses

CVE ID

CVE-2020-7792

GHSA ID

GHSA-pc58-wgmc-hfjr

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.