CVE-2019-11358 - Jquery Jquery, Drupal Drupal and Backdropcms Backdrop

Moderate 6.1

jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.

Affected software

Jquery Jquery

Drupal Drupal

Backdropcms Backdrop

Debian Debian Linux

Reference links

Get alerted to vulnerabilities in your software

CVE alerts, vulnerability alerts, latest versions and news matched to your software stack.