Lucene search

K
redhatcveRedhat.comRH:CVE-2019-11358
HistoryJul 18, 2021 - 12:15 a.m.

CVE-2019-11358

2021-07-1800:15:31
redhat.com
access.redhat.com
566

0.035 Low

EPSS

Percentile

91.6%

A Prototype Pollution vulnerability was found in jquery. Untrusted JSON passed to the extend function could lead to modifying objects up the prototype chain, including the global Object. A crafted JSON object passed to a vulnerable method could lead to denial of service or data injection, with various consequences.