Prototype Pollution Vulnerability in lodash.defaultsDeep()

Prototype Pollution Vulnerability in lodash.defaultsDeep()

CVE-2019-10744 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

Versions of lodash lower than 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep could be tricked into adding or modifying properties of Object.prototype using a constructor payload.

Learn more about our Web Application Penetration Testing UK.