The uglify-js package before 2.4.24 for Node.js does not properly account for non-boolean values when rewriting boolean expressions, which might allow attackers to bypass security mechanisms or possibly have unspecified other impact by leveraging improperly rewritten Javascript.
References
Link Resource
http://www.openwall.com/lists/oss-security/2016/04/20/11 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/96410 Third Party Advisory VDB Entry
https://nodesecurity.io/advisories/39 Exploit Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-01-23T21:00:00

Updated: 2017-03-01T10:57:01

Reserved: 2016-04-20T00:00:00


Link: CVE-2015-8857

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-01-23T21:59:00.580

Modified: 2021-10-28T15:05:10.140


Link: CVE-2015-8857

JSON object: View

cve-icon Redhat Information

No data.

CWE