CVE

CVE-2017-16020

CVE-2017-16020

Summit is a node web framework. When using the PouchDB driver in the module, Summit 0.1.0 and later allows an attacker to execute arbitrary commands via the collection name.

Source: CVE-2017-16020

Exit mobile version