Lucene search

K
cvelistGitHub_MCVELIST:CVE-2019-16769
HistoryDec 05, 2019 - 6:55 p.m.

CVE-2019-16769 Affected versions of serialize-javascript are vulnerable to Cross-site Scripting (XSS)

2019-12-0518:55:15
CWE-79
GitHub_M
www.cve.org
7

CVSS3

4.2

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

22.7%

The serialize-javascript npm package before version 2.1.1 is vulnerable to Cross-site Scripting (XSS). It does not properly mitigate against unsafe characters in serialized regular expressions. This vulnerability is not affected on Node.js environment since Node.js’s implementation of RegExp.prototype.toString() backslash-escapes all forward slashes in regular expressions. If serialized data of regular expression objects are used in an environment other than Node.js, it is affected by this vulnerability.

CNA Affected

[
  {
    "product": "serialize-javascript",
    "vendor": "yahoo",
    "versions": [
      {
        "lessThan": "2.1.1",
        "status": "affected",
        "version": "< 2.1.1",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

4.2

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

22.7%