Skip to content

Prototype Pollution in lodash

Critical severity GitHub Reviewed Published Jul 10, 2019 to the GitHub Advisory Database • Updated Nov 1, 2023

Package

npm lodash (npm)

Affected versions

< 4.17.12

Patched versions

4.17.12
npm lodash-amd (npm)
< 4.17.13
4.17.13
npm lodash-es (npm)
< 4.17.14
4.17.14
npm lodash.defaultsdeep (npm)
< 4.6.1
4.6.1

Description

Versions of lodash before 4.17.12 are vulnerable to Prototype Pollution. The function defaultsDeep allows a malicious user to modify the prototype of Object via {constructor: {prototype: {...}}} causing the addition or modification of an existing property that will exist on all objects.

Recommendation

Update to version 4.17.12 or later.

References

Reviewed Jul 10, 2019
Published to the GitHub Advisory Database Jul 10, 2019
Published by the National Vulnerability Database Jul 26, 2019
Last updated Nov 1, 2023

Severity

Critical
9.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H

Weaknesses

CVE ID

CVE-2019-10744

GHSA ID

GHSA-jf85-cpcp-j695

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.