CVE-2017-5954

An issue was discovered in the serialize-to-js package 0.5.0 for Node.js. Untrusted data passed into the deserialize() function can be exploited to achieve arbitrary code execution by passing a JavaScript Object with an Immediately Invoked Function Expression (IIFE).
Configurations

Configuration 1 (hide)

cpe:2.3:a:serialize-to-js_project:serialize-to-js:0.5.0:*:*:*:*:node.js:*:*

History

No history.

Information

Published : 2017-02-10 07:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-5954

Mitre link : CVE-2017-5954

CVE.ORG link : CVE-2017-5954


JSON object : View

Products Affected

serialize-to-js_project

  • serialize-to-js
CWE
CWE-502

Deserialization of Untrusted Data