CVE-2021-25914

Prototype pollution vulnerability in 'object-collider' versions 1.0.0 through 1.0.3 allows attacker to cause a denial of service and may lead to remote code execution.
Configurations

Configuration 1

cpe:2.3:a:fireblink:object-collider:*:*:*:*:*:node.js:*:*

Information

Published : 2021-03-01 06:15

Updated : 2021-03-08 12:53


NVD link : CVE-2021-25914

Mitre link : CVE-2021-25914

Products Affected
No products.