CVE-2019-11358

CVE-2019-11358

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, …) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.

Source: CVE-2019-11358

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다