Lucene search

K

Serialize-to-js Security Vulnerabilities

cve
cve

CVE-2017-15871

The deserialize function in serialize-to-js through 1.1.1 allows attackers to cause a denial of service via vectors involving an Immediately Invoked Function Expression "function()" substring, as demonstrated by a "function(){console.log(" call or a simple infinite loop. NOTE: the vendor agrees tha...

7.5CVSS

7.2AI Score

0.001EPSS

2017-10-24 08:29 PM
21
cve
cve

CVE-2017-5954

An issue was discovered in the serialize-to-js package 0.5.0 for Node.js. Untrusted data passed into the deserialize() function can be exploited to achieve arbitrary code execution by passing a JavaScript Object with an Immediately Invoked Function Expression (IIFE).

9.8CVSS

9.6AI Score

0.01EPSS

2017-02-10 07:59 AM
53
cve
cve

CVE-2019-16772

The serialize-to-js NPM package before version 3.0.1 is vulnerable to Cross-site Scripting (XSS). It does not properly mitigate against unsafe characters in serialized regular expressions. This vulnerability is not affected on Node.js environment since Node.js's implementation of RegExp.prototype.t...

6.1CVSS

6AI Score

0.001EPSS

2019-12-07 12:15 AM
206