Lucene search

K
cvelistHackeroneCVELIST:CVE-2017-16020
HistoryJun 04, 2018 - 7:00 p.m.

CVE-2017-16020

2018-06-0419:00:00
CWE-94
hackerone
www.cve.org
1

AI Score

9.8

Confidence

High

EPSS

0.002

Percentile

58.8%

Summit is a node web framework. When using the PouchDB driver in the module, Summit 0.1.0 and later allows an attacker to execute arbitrary commands via the collection name.

CNA Affected

[
  {
    "product": "summit node module",
    "vendor": "HackerOne",
    "versions": [
      {
        "status": "affected",
        "version": ">=0.1.0"
      }
    ]
  }
]

AI Score

9.8

Confidence

High

EPSS

0.002

Percentile

58.8%

Related for CVELIST:CVE-2017-16020