The serialize-to-js NPM package before version 3.0.1 is vulnerable to Cross-site Scripting (XSS). It does not properly mitigate against unsafe characters in serialized regular expressions. This vulnerability is not affected on Node.js environment since Node.js's implementation of RegExp.prototype.toString() backslash-escapes all forward slashes in regular expressions. If serialized data of regular expression objects are used in an environment other than Node.js, it is affected by this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2019-12-06T23:25:14

Updated: 2024-08-05T01:24:48.633Z

Reserved: 2019-09-24T00:00:00

Link: CVE-2019-16772

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-07T00:15:11.090

Modified: 2019-12-09T17:10:35.747

Link: CVE-2019-16772

cve-icon Redhat

No data.