An issue was discovered in the node-serialize package 0.0.4 for Node.js. Untrusted data passed into the unserialize() function can be exploited to achieve arbitrary code execution by passing a JavaScript Object with an Immediately Invoked Function Expression (IIFE).
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-02-09T19:00:00

Updated: 2021-06-22T20:06:18

Reserved: 2017-02-09T00:00:00


Link: CVE-2017-5941

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-02-09T19:59:00.147

Modified: 2021-06-22T21:15:07.867


Link: CVE-2017-5941

JSON object: View

cve-icon Redhat Information

No data.

CWE