ghsa-h9rv-jmmf-4pgx
Vulnerability from github
Published
2019-12-05 18:44
Modified
2021-01-08 18:42
Severity
Summary
Cross-Site Scripting in serialize-javascript
Details

Versions of serialize-javascript prior to 2.1.1 are vulnerable to Cross-Site Scripting (XSS). The package fails to sanitize serialized regular expressions. This vulnerability does not affect Node.js applications.

Recommendation

Upgrade to version 2.1.1 or later.

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "npm",
        "name": "serialize-javascript"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "2.1.1"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2019-16769"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-79"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2020-06-16T21:39:51Z",
    "nvd_published_at": null,
    "severity": "MODERATE"
  },
  "details": "Versions of `serialize-javascript` prior to 2.1.1 are vulnerable to Cross-Site Scripting (XSS). The package fails to sanitize serialized regular expressions. This vulnerability does not affect Node.js applications.\n\n\n## Recommendation\n\nUpgrade to version 2.1.1 or later.",
  "id": "GHSA-h9rv-jmmf-4pgx",
  "modified": "2021-01-08T18:42:22Z",
  "published": "2019-12-05T18:44:37Z",
  "references": [
    {
      "type": "WEB",
      "url": "https://github.com/yahoo/serialize-javascript/security/advisories/GHSA-h9rv-jmmf-4pgx"
    },
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-16769"
    },
    {
      "type": "ADVISORY",
      "url": "https://github.com/advisories/GHSA-h9rv-jmmf-4pgx"
    },
    {
      "type": "WEB",
      "url": "https://www.npmjs.com/advisories/1426"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L",
      "type": "CVSS_V3"
    }
  ],
  "summary": "Cross-Site Scripting in serialize-javascript"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...