Filtered by vendor Merge-deep Project Subscriptions
Filtered by product Merge-deep Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-3722 1 Merge-deep Project 1 Merge-deep 2024-09-17 N/A
merge-deep node module before 3.0.1 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability, which allows a malicious user to modify the prototype of "Object" via __proto__, causing the addition or modification of an existing property that will exist on all objects.
CVE-2021-26707 2 Merge-deep Project, Netapp 2 Merge-deep, E-series Performance Analyzer 2024-08-03 9.8 Critical
The merge-deep library before 3.0.3 for Node.js can be tricked into overwriting properties of Object.prototype or adding new properties to it. These properties are then inherited by every object in the program, thus facilitating prototype-pollution attacks against applications using this library.