merge-deep node module before 3.0.1 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability, which allows a malicious user to modify the prototype of "Object" via __proto__, causing the addition or modification of an existing property that will exist on all objects.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: hackerone

Published: 2018-06-07T02:00:00Z

Updated: 2024-09-17T04:14:35.263Z

Reserved: 2017-12-28T00:00:00

Link: CVE-2018-3722

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-06-07T02:29:08.363

Modified: 2019-10-09T23:40:32.530

Link: CVE-2018-3722

cve-icon Redhat

No data.