CVE-2018-3722

merge-deep node module before 3.0.1 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability, which allows a malicious user to modify the prototype of "Object" via __proto__, causing the addition or modification of an existing property that will exist on all objects.
Configurations

Configuration 1

cpe:2.3:a:merge-deep_project:merge-deep:*:*:*:*:*:node.js:*:*

Information

Published : 2018-06-07 02:29

Updated : 2019-10-09 11:40


NVD link : CVE-2018-3722

Mitre link : CVE-2018-3722

Products Affected
No products.