Prototype Pollution Vulnerability in merge.recursive function of merge package <1.2.1

Prototype Pollution Vulnerability in merge.recursive function of merge package <1.2.1

CVE-2018-16469 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

The merge.recursive function in the merge package <1.2.1 can be tricked into adding or modifying properties of the Object prototype. These properties will be present on all objects allowing for a denial of service attack.

Learn more about our Web Application Penetration Testing UK.