CVE-2021-25914

CVE-2021-25914

Prototype pollution vulnerability in ‘object-collider’ versions 1.0.0 through 1.0.3 allows attacker to cause a denial of service and may lead to remote code execution.

Source: CVE-2021-25914

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다