CVE-2015-8857

The uglify-js package before 2.4.24 for Node.js does not properly account for non-boolean values when rewriting boolean expressions, which might allow attackers to bypass security mechanisms or possibly have unspecified other impact by leveraging improperly rewritten Javascript.
References
Link Resource
http://www.openwall.com/lists/oss-security/2016/04/20/11 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/96410 Third Party Advisory VDB Entry
https://nodesecurity.io/advisories/39 Exploit Patch Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:uglifyjs_project:uglifyjs:*:*:*:*:*:node.js:*:*

History

28 Oct 2021, 15:05

Type Values Removed Values Added
CPE cpe:2.3:a:lisperator:uglifyjs:*:*:*:*:*:node.js:*:* cpe:2.3:a:uglifyjs_project:uglifyjs:*:*:*:*:*:node.js:*:*

Information

Published : 2017-01-23 21:59

Updated : 2023-12-10 12:01


NVD link : CVE-2015-8857

Mitre link : CVE-2015-8857

CVE.ORG link : CVE-2015-8857


JSON object : View

Products Affected

uglifyjs_project

  • uglifyjs
CWE
CWE-254

7PK - Security Features