Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by CWE-1321
Total 208 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-7722 1 Nodee-utils Project 1 Nodee-utils 2022-12-02 7.5 HIGH 9.8 CRITICAL
All versions of package nodee-utils are vulnerable to Prototype Pollution via the deepSet function.
CVE-2020-7723 1 Yola 1 Promisehelpers 2022-12-02 7.5 HIGH 9.8 CRITICAL
All versions of package promisehelpers are vulnerable to Prototype Pollution via the insert function.
CVE-2020-7724 1 Tiny-conf Project 1 Tiny-conf 2022-12-02 7.5 HIGH 9.8 CRITICAL
All versions of package tiny-conf are vulnerable to Prototype Pollution via the set function.
CVE-2020-7725 1 Guidesmiths 1 Worksmith 2022-12-02 7.5 HIGH 9.8 CRITICAL
All versions of package worksmith are vulnerable to Prototype Pollution via the setValue function.
CVE-2020-7726 1 Safe-object2 Project 1 Safe-object2 2022-12-02 7.5 HIGH 9.8 CRITICAL
All versions of package safe-object2 are vulnerable to Prototype Pollution via the setter function.
CVE-2020-7727 1 Gedi Project 1 Gedi 2022-12-02 7.5 HIGH 9.8 CRITICAL
All versions of package gedi are vulnerable to Prototype Pollution via the set function.
CVE-2019-0230 2 Apache, Oracle 5 Struts, Communications Policy Management, Financial Services Data Integration Hub and 2 more 2022-12-02 7.5 HIGH 9.8 CRITICAL
Apache Struts 2.0.0 to 2.5.20 forced double OGNL evaluation, when evaluated on raw user input in tag attributes, may lead to remote code execution.
CVE-2020-7736 1 Bmoor Project 1 Bmoor 2022-12-02 7.5 HIGH 9.8 CRITICAL
The package bmoor before 0.8.12 are vulnerable to Prototype Pollution via the set function.
CVE-2020-7737 1 Safetydance Project 1 Safetydance 2022-12-02 7.5 HIGH 9.8 CRITICAL
All versions of package safetydance are vulnerable to Prototype Pollution via the set function.
CVE-2020-7748 1 Ts.ed Project 1 Ts.ed 2022-12-02 6.8 MEDIUM 8.1 HIGH
This affects the package @tsed/core before 5.65.7. This vulnerability relates to the deepExtend function which is used as part of the utils directory. Depending on if user input is provided, an attacker can overwrite and pollute the object prototype of a program.
CVE-2020-7709 1 Smallpdf 1 Json-pointer 2022-12-02 6.5 MEDIUM 7.2 HIGH
This affects the package json-pointer before 0.6.1. Multiple reference of object using slash is supported.
CVE-2020-7770 1 Json8 Project 1 Json8 2022-12-02 7.5 HIGH 9.8 CRITICAL
This affects the package json8 before 1.0.3. The function adds in the target object the property specified in the path, however it does not properly check the key being set, leading to a prototype pollution.
CVE-2020-7746 1 Chartjs 1 Chart.js 2022-12-02 5.0 MEDIUM 9.8 CRITICAL
This affects the package chart.js before 2.9.4. The options parameter is not properly sanitized when it is processed. When the options are processed, the existing options (or the defaults options) are deeply merged with provided options. However, during this operation, the keys of the object being set are not checked, leading to a prototype pollution.
CVE-2020-7766 1 Json-ptr Project 1 Json-ptr 2022-12-02 7.5 HIGH 9.8 CRITICAL
This affects all versions of package json-ptr. The issue occurs in the set operation (https://flitbit.github.io/json-ptr/classes/_src_pointer_.jsonpointer.htmlset) when the force flag is set to true. The function recursively set the property in the target object, however it does not properly check the key being set, leading to a prototype pollution.
CVE-2020-7768 1 Grpc 1 Grpc 2022-12-02 5.0 MEDIUM 9.8 CRITICAL
The package grpc before 1.24.4; the package @grpc/grpc-js before 1.1.8 are vulnerable to Prototype Pollution via loadPackageDefinition.
CVE-2020-28269 1 Exodus 1 Field 2022-12-02 7.5 HIGH 9.8 CRITICAL
Prototype pollution vulnerability in 'field' versions 0.0.1 through 1.0.1 allows attacker to cause a denial of service and may lead to remote code execution.
CVE-2020-28268 1 Controlled-merge Project 1 Controlled-merge 2022-12-02 5.0 MEDIUM 7.5 HIGH
Prototype pollution vulnerability in 'controlled-merge' versions 1.0.0 through 1.2.0 allows attacker to cause a denial of service and may lead to remote code execution.
CVE-2020-28271 1 Deephas Project 1 Deephas 2022-12-02 7.5 HIGH 9.8 CRITICAL
Prototype pollution vulnerability in 'deephas' versions 1.0.0 through 1.0.5 allows attacker to cause a denial of service and may lead to remote code execution.
CVE-2020-7788 2 Debian, Ini Project 2 Debian Linux, Ini 2022-12-02 7.5 HIGH 9.8 CRITICAL
This affects the package ini before 1.3.6. If an attacker submits a malicious INI file to an application that parses it with ini.parse, they will pollute the prototype on the application. This can be exploited further depending on the context.
CVE-2020-7774 3 Oracle, Siemens, Y18n Project 3 Graalvm, Sinec Infrastructure Network Services, Y18n 2022-12-02 7.5 HIGH 9.8 CRITICAL
The package y18n before 3.2.2, 4.0.1 and 5.0.5, is vulnerable to Prototype Pollution.