Prototype pollution in swordev merge



Published: 2021-05-17 | Updated: 2024-01-05
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-28499
CWE-ID CWE-1321
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
merge
Other software / Other software solutions

Vendor swordev

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Prototype pollution

EUVDB-ID: #VU85028

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-28499

CWE-ID: CWE-1321 - Improperly Controlled Modification of Object Prototype Attributes (\'Prototype Pollution\')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary JavaScript code.

The vulnerability exists due to improper input validation via _recursiveMerge. A remote attacker can pass specially crafted input to the application and perform prototype pollution, which can result in information disclosure or data manipulation.

Mitigation

Install update from vendor's website.

Vulnerable software versions

merge: 1.2.0 - 2.1.0

External links

http://snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-1071049
http://github.com/yeikos/js.merge/blob/master/src/index.ts%23L64
http://snyk.io/vuln/SNYK-JS-MERGE-1042987
http://vuldb.com/?id.170146


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###