Skip to content

Prototype Pollution in minimist

Moderate severity GitHub Reviewed Published Apr 3, 2020 to the GitHub Advisory Database • Updated Feb 13, 2024

Package

npm minimist (npm)

Affected versions

< 0.2.1
>= 1.0.0, < 1.2.3

Patched versions

0.2.1
1.2.3

Description

Affected versions of minimist are vulnerable to prototype pollution. Arguments are not properly sanitized, allowing an attacker to modify the prototype of Object, causing the addition or modification of an existing property that will exist on all objects.
Parsing the argument --__proto__.y=Polluted adds a y property with value Polluted to all objects. The argument --__proto__=Polluted raises and uncaught error and crashes the application.
This is exploitable if attackers have control over the arguments being passed to minimist.

Recommendation

Upgrade to versions 0.2.1, 1.2.3 or later.

References

Published by the National Vulnerability Database Mar 11, 2020
Reviewed Apr 3, 2020
Published to the GitHub Advisory Database Apr 3, 2020
Last updated Feb 13, 2024

Severity

Moderate
5.6
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

Weaknesses

CVE ID

CVE-2020-7598

GHSA ID

GHSA-vh95-rmgr-6w4m

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.