CVE List

CVE-2019-11358

Moderate 6.1

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.

Published April 20, 2019.

Affected software

Get alerts for Jquery Jquery

Reference links