Lucene search

K

Merge-Deep Security Vulnerabilities

cve
cve

CVE-2018-3722

merge-deep node module before 3.0.1 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability, which allows a malicious user to modify the prototype of "Object" via proto , causing the addition or modification of an existing property that will exist on all objects.

8.8CVSS

8.5AI Score

0.001EPSS

2018-06-07 02:29 AM
26
cve
cve

CVE-2021-26707

The merge-deep library before 3.0.3 for Node.js can be tricked into overwriting properties of Object.prototype or adding new properties to it. These properties are then inherited by every object in the program, thus facilitating prototype-pollution attacks against applications using this library.

9.8CVSS

9.3AI Score

0.006EPSS

2021-06-02 03:15 PM
57
4