Prototype Pollution Vulnerability in jquery-plugin-query-object 2.2.3

Prototype Pollution Vulnerability in jquery-plugin-query-object 2.2.3

CVE-2021-20083 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') in jquery-plugin-query-object 2.2.3 allows a malicious user to inject properties into Object.prototype.

Learn more about our User Device Pen Test.