Vulnerability Name: | CVE-2018-3721 (CCN-144603) | ||||||||||||||||||||||||||||||||||||
Assigned: | 2017-12-28 | ||||||||||||||||||||||||||||||||||||
Published: | 2018-04-25 | ||||||||||||||||||||||||||||||||||||
Updated: | 2019-10-03 | ||||||||||||||||||||||||||||||||||||
Summary: | lodash node module before 4.17.5 suffers from a Modification of Assumed-Immutable Data (MAID) vulnerability via defaultsDeep, merge, and mergeWith functions, which allows a malicious user to modify the prototype of "Object" via __proto__, causing the addition or modification of an existing property that will exist on all objects. | ||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 6.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N) 5.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:U/RL:U/RC:R)
4.7 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:U/RC:R)
| ||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:N/I:P/A:N)
| ||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-noinfo | ||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Bypass Security | ||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2018-3721 Source: CCN Type: IBM Security Bulletin 744553 (Voice Gateway) Multiple vulnerabilities affect IBM Voice Gateway Source: XF Type: UNKNOWN nodejs-cve20183721-sec-bypass(144603) Source: MISC Type: Patch, Third Party Advisory https://github.com/lodash/lodash/commit/d8e069cc3410082e44eb18fcf8e7f3d08ebe1d4a Source: MISC Type: Exploit, Third Party Advisory https://hackerone.com/reports/310443 Source: CCN Type: Node Security Web site lodash Source: CONFIRM Type: UNKNOWN https://security.netapp.com/advisory/ntap-20190919-0004/ Source: CCN Type: IBM Security Bulletin 882762 (API Connect) IBM API Connect is affected by vulnerabilities in Node JS modules (CVE-2018-3721 CVE-2016-10531) Source: CCN Type: IBM Security Bulletin 885478 (API Connect) IBM API Connect V5 is impacted by Cross Site Scripting vulnerability (CVE-2016-10531 CVE-2018-3721 CVE-2017-0268) Source: CCN Type: IBM Security Bulletin 6214472 (Planning Analytics Local) IBM Planning Analytics Workspace is affected by security vulnerabilities Source: CCN Type: IBM Security Bulletin 6524700 (Planning Analytics Workspace) IBM Planning Analytics Workspace is affected by security vulnerabilities Source: CCN Type: IBM Security Bulletin 6551876 (Cloud Pak for Security) Cloud Pak for Security uses packages that are vulnerable to multiple CVEs Source: CCN Type: IBM Security Bulletin 6565389 (WebSphere Service Registry and Repository) Multiple vulnerabilities in WebSphere Service Registry and Repository in packages such as Apache Struts and Node.js Source: CCN Type: IBM Security Bulletin 6574021 (Process Mining) Vulnerability in Lodash affects IBM Process Mining (Multiple CVEs) Source: CCN Type: IBM Security Bulletin 6575667 (Spectrum Discover) High severity vulnerabilities in libraries used by IBM Spectrum Discover (libraries of libraries) Source: CCN Type: IBM Security Bulletin 6598689 (Tivoli Netcool/OMNIbus WebGUI) Vulnerabilities in lodash library affect Tivoli Netcool/OMNIbus WebGUI (CVE-2019-1010266, CVE-2020-28500, CVE-2018-16487, CVE-2018-3721, CVE-2020-8203, CVE-2021-23337, CVE-2019-10744) Source: CCN Type: IBM Security Bulletin 6830017 (QRadar Pulse App) QRadar Pulse application add on to IBM QRadar SIEM is vulnerable to using components with known vulnerabilities Source: CCN Type: IBM Security Bulletin 6857863 (MobileFirst Platform Foundation) Multiple vulnerabilities found on thirdparty libraries used by IBM MobileFirst Platform | ||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||
BACK |