Vulnerabilities (CVE)

Filtered by vendor Serialize-to-js Project Subscribe
Filtered by product Serialize-to-js
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-15871 1 Serialize-to-js Project 1 Serialize-to-js 2024-03-21 5.0 MEDIUM 7.5 HIGH
The deserialize function in serialize-to-js through 1.1.1 allows attackers to cause a denial of service via vectors involving an Immediately Invoked Function Expression "function()" substring, as demonstrated by a "function(){console.log(" call or a simple infinite loop. NOTE: the vendor agrees that denial of service can occur but notes that deserialize is explicitly listed as "harmful" within the README.md file
CVE-2019-16772 1 Serialize-to-js Project 1 Serialize-to-js 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The serialize-to-js NPM package before version 3.0.1 is vulnerable to Cross-site Scripting (XSS). It does not properly mitigate against unsafe characters in serialized regular expressions. This vulnerability is not affected on Node.js environment since Node.js's implementation of RegExp.prototype.toString() backslash-escapes all forward slashes in regular expressions. If serialized data of regular expression objects are used in an environment other than Node.js, it is affected by this vulnerability.
CVE-2017-5954 1 Serialize-to-js Project 1 Serialize-to-js 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the serialize-to-js package 0.5.0 for Node.js. Untrusted data passed into the deserialize() function can be exploited to achieve arbitrary code execution by passing a JavaScript Object with an Immediately Invoked Function Expression (IIFE).