Executive Summary

Informations
Name CVE-2020-12079 First vendor Publication 2020-04-23
Vendor Cve Last vendor Modification 2022-12-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Overall CVSS Score 10
Base Score 10 Environmental Score 10
impact SubScore 6 Temporal Score 10
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Beaker before 0.8.9 allows a sandbox escape, enabling system access and code execution. This occurs because Electron context isolation is not used, and therefore an attacker can conduct a prototype-pollution attack against the Electron internal messaging API.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-12079

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC https://github.com/beakerbrowser/beaker/issues/1519
https://github.com/beakerbrowser/beaker/releases/tag/0.8.9

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2022-12-03 00:27:28
  • Multiple Updates
2021-08-05 01:36:45
  • Multiple Updates
2021-07-21 17:24:06
  • Multiple Updates
2021-05-04 13:44:01
  • Multiple Updates
2021-04-22 02:56:06
  • Multiple Updates
2020-05-23 02:35:32
  • First insertion