The uglify-js package before 2.4.24 for Node.js does not properly account for non-boolean values when rewriting boolean expressions, which might allow attackers to bypass security mechanisms or possibly have unspecified other impact by leveraging improperly rewritten Javascript.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-01-23T21:00:00

Updated: 2024-08-06T08:29:22.084Z

Reserved: 2016-04-20T00:00:00

Link: CVE-2015-8857

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-01-23T21:59:00.580

Modified: 2021-10-28T15:05:10.140

Link: CVE-2015-8857

cve-icon Redhat

No data.