A vulnerability was found in LinkedIn dustjs up to 2.x and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to improperly controlled modification of object prototype attributes ('prototype pollution'). The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 3.0.0 is able to address this issue. The name of the patch is ddb6523832465d38c9d80189e9de60519ac307c3. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-216464.
References
Link Resource
https://github.com/linkedin/dustjs/commit/ddb6523832465d38c9d80189e9de60519ac307c3 Patch Third Party Advisory
https://github.com/linkedin/dustjs/issues/804 Exploit Issue Tracking Third Party Advisory
https://github.com/linkedin/dustjs/pull/805 Exploit Issue Tracking Patch Third Party Advisory
https://github.com/linkedin/dustjs/releases/tag/v3.0.0 Release Notes Third Party Advisory
https://vuldb.com/?ctiid.216464 VDB Entry
https://vuldb.com/?id.216464 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2022-12-21T00:00:00

Updated: 2022-12-25T19:44:08.130Z

Reserved: 2022-12-21T00:00:00


Link: CVE-2021-4264

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-12-21T19:15:12.520

Modified: 2024-05-17T02:03:30.450


Link: CVE-2021-4264

JSON object: View

cve-icon Redhat Information

No data.

CWE