CVE-2019-16769

The serialize-javascript npm package before version 2.1.1 is vulnerable to Cross-site Scripting (XSS). It does not properly mitigate against unsafe characters in serialized regular expressions. This vulnerability is not affected on Node.js environment since Node.js's implementation of RegExp.prototype.toString() backslash-escapes all forward slashes in regular expressions. If serialized data of regular expression objects are used in an environment other than Node.js, it is affected by this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:verizon:serialize-javascript:*:*:*:*:*:node.js:*:*

History

No history.

Information

Published : 2019-12-05 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-16769

Mitre link : CVE-2019-16769

CVE.ORG link : CVE-2019-16769


JSON object : View

Products Affected

verizon

  • serialize-javascript
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')