Product:

Merge\-Deep

(Merge\-Deep_project)
Repositories https://github.com/jonschlinkert/merge-deep
#Vulnerabilities 2
Date Id Summary Products Score Patch Annotated
2021-06-02 CVE-2021-26707 The merge-deep library before 3.0.3 for Node.js can be tricked into overwriting properties of Object.prototype or adding new properties to it. These properties are then inherited by every object in the program, thus facilitating prototype-pollution attacks against applications using this library. Merge\-Deep, E\-Series_performance_analyzer 9.8
2018-06-07 CVE-2018-3722 merge-deep node module before 3.0.1 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability, which allows a malicious user to modify the prototype of "Object" via __proto__, causing the addition or modification of an existing property that will exist on all objects. Merge\-Deep 8.8