Vulnerability CVE-2017-5941


Published: 2017-02-09

Description:
An issue was discovered in the node-serialize package 0.0.4 for Node.js. Untrusted data passed into the unserialize() function can be exploited to achieve arbitrary code execution by passing a JavaScript Object with an Immediately Invoked Function Expression (IIFE).

See advisories in our WLB2 database:
Topic
Author
Date
High
Node.JS Remote Code Execution
UndeadLarva
11.02.2021

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Node-serialize project -> Node-serialize 

 References:
http://www.securityfocus.com/bid/96225
https://nodesecurity.io/advisories/311
https://opsecx.com/index.php/2017/02/08/exploiting-node-js-deserialization-bug-for-remote-code-execution/

Copyright 2024, cxsecurity.com

 

Back to Top