Vulnerabilities (CVE)

Filtered by vendor Merge-deep Project Subscribe
Filtered by product Merge-deep
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-26707 2 Merge-deep Project, Netapp 2 Merge-deep, E-series Performance Analyzer 2023-12-10 7.5 HIGH 9.8 CRITICAL
The merge-deep library before 3.0.3 for Node.js can be tricked into overwriting properties of Object.prototype or adding new properties to it. These properties are then inherited by every object in the program, thus facilitating prototype-pollution attacks against applications using this library.
CVE-2018-3722 1 Merge-deep Project 1 Merge-deep 2023-12-10 6.5 MEDIUM 8.8 HIGH
merge-deep node module before 3.0.1 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability, which allows a malicious user to modify the prototype of "Object" via __proto__, causing the addition or modification of an existing property that will exist on all objects.