RSS   Podatności dla 'Node-serialize'   RSS

2017-02-09
 
CVE-2017-5941

 

 
An issue was discovered in the node-serialize package 0.0.4 for Node.js. Untrusted data passed into the unserialize() function can be exploited to achieve arbitrary code execution by passing a JavaScript Object with an Immediately Invoked Function Expression (IIFE).

 


Copyright 2024, cxsecurity.com

 

Back to Top