CVE

CVE-2021-25914

CVE-2021-25914

Prototype pollution vulnerability in ‘object-collider’ versions 1.0.0 through 1.0.3 allows attacker to cause a denial of service and may lead to remote code execution.

Source: CVE-2021-25914

Exit mobile version