Filtered by vendor Uglifyjs Project Subscriptions
Filtered by product Uglifyjs Subscriptions
Total 3 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-37598 1 Uglifyjs Project 1 Uglifyjs 2024-06-04 9.8 Critical
Prototype pollution vulnerability in function DEFNODE in ast.js in mishoo UglifyJS 3.13.2 via the name variable in ast.js. NOTE: the vendor considers this an invalid report.
CVE-2015-8857 1 Uglifyjs Project 1 Uglifyjs 2021-10-28 9.8 Critical
The uglify-js package before 2.4.24 for Node.js does not properly account for non-boolean values when rewriting boolean expressions, which might allow attackers to bypass security mechanisms or possibly have unspecified other impact by leveraging improperly rewritten Javascript.
CVE-2015-8858 1 Uglifyjs Project 1 Uglifyjs 2017-03-02 N/A
The uglify-js package before 2.6.0 for Node.js allows attackers to cause a denial of service (CPU consumption) via crafted input in a parse call, aka a "regular expression denial of service (ReDoS)."