An issue was discovered in the serialize-to-js package 0.5.0 for Node.js. Untrusted data passed into the deserialize() function can be exploited to achieve arbitrary code execution by passing a JavaScript Object with an Immediately Invoked Function Expression (IIFE).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-02-10T06:51:00

Updated: 2024-08-05T15:18:48.874Z

Reserved: 2017-02-10T00:00:00

Link: CVE-2017-5954

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-02-10T07:59:00.310

Modified: 2017-03-13T15:23:31.930

Link: CVE-2017-5954

cve-icon Redhat

No data.