Prototype Pollution in merge-recursive Node Module (<= 0.3.0)

Prototype Pollution in merge-recursive Node Module (<= 0.3.0)

CVE-2018-3751 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The utilities function in all versions <= 0.3.0 of the merge-recursive node module can be tricked into modifying the prototype of Object when the attacker can control part of the structure passed to this function. This can let an attacker add or modify existing properties that will exist on all objects.

Learn more about our Web Application Penetration Testing UK.