Home

Description

A flaw was found in npm-serialize-javascript. The vulnerability occurs because the serialize-javascript module does not properly sanitize certain inputs, such as regex or other JavaScript object types, allowing an attacker to inject malicious code. This code could be executed when deserialized by a web browser, causing Cross-site scripting (XSS) attacks. This issue is critical in environments where serialized data is sent to web clients, potentially compromising the security of the website or web application using this package.

PUBLISHED Reserved 2024-11-26 | Published 2025-02-10 | Updated 2026-01-13 | Assigner redhat




MEDIUM: 5.4CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Problem types

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Product status

6.0 (semver) before 6.0.2
affected

Default status
affected

4.4.8-2 (rpm) before *
unaffected

Default status
affected

4.5.6-2 (rpm) before *
unaffected

Default status
affected

2:19.2.1-292.el9cp (rpm) before *
unaffected

Default status
affected

0:8.0.112-1.el8_10 (rpm) before *
unaffected

Default status
affected

0:8.0.112-1.el9_5 (rpm) before *
unaffected

Default status
affected

v4.14.18-2 (rpm) before *
unaffected

Default status
affected

v4.14.18-3 (rpm) before *
unaffected

Default status
affected

v4.14.18-2 (rpm) before *
unaffected

Default status
affected

v4.15.14-2 (rpm) before *
unaffected

Default status
affected

v4.15.14-2 (rpm) before *
unaffected

Default status
affected

v4.15.14-2 (rpm) before *
unaffected

Default status
affected

v4.16.10-4 (rpm) before *
unaffected

Default status
affected

v4.16.10-4 (rpm) before *
unaffected

Default status
affected

v4.16.10-3 (rpm) before *
unaffected

Default status
affected

v4.17.7-2 (rpm) before *
unaffected

Default status
affected

v4.17.7-2 (rpm) before *
unaffected

Default status
affected

v4.17.7-2 (rpm) before *
unaffected

Default status
affected

v4.18.2-8 (rpm) before *
unaffected

Default status
affected

v4.18.2-7 (rpm) before *
unaffected

Default status
affected

v4.18.2-8 (rpm) before *
unaffected

Default status
affected

sha256:5a97e827c48732775a76e2fe25860488e773f4d8da0e0fbc51168fe30a5deb4b (rpm) before *
unaffected

Default status
affected

sha256:85133c69c98507dc38592d9f476c96756152acf3d8aba0b3e8bec117a5369987 (rpm) before *
unaffected

Default status
affected

sha256:3b11a142e5018e047c185199f157089d47e86f470e9ada73d0c36cd84ae2f020 (rpm) before *
unaffected

Default status
affected

sha256:43fbd1ff1fcab53e5d4fde5daafa46795b3f2b1e14c07cc2e565b624aa8468c7 (rpm) before *
unaffected

Default status
affected

sha256:15b283d200e626cc945bd5bfb71b883948e07ed70e97fd4da5dc678aae183808 (rpm) before *
unaffected

Default status
affected

sha256:e429f4c2eb8849f92fc264ffcabc013af70b70923f07893549103d4ff81198e8 (rpm) before *
unaffected

Default status
affected

sha256:93923a0fe9763456d65dbfd50f4958728133aa3af3c100dbb7b33b726b111cc6 (rpm) before *
unaffected

Default status
affected

sha256:8deece6f2a1b82d5078eb3dcf767664c8bfafa0441c1f5acfca5a9156fd79824 (rpm) before *
unaffected

Default status
affected

sha256:7a71e590bb448f9f6c9f1e8f8ad0396770cc015e22358d5f7b022f79f2ff01e2 (rpm) before *
unaffected

Default status
affected

sha256:31eeeab213a1b603ab8c3f8253cd19c87bb45ca03e96e0461314571a7de82828 (rpm) before *
unaffected

Default status
affected

Default status
affected

Default status
unaffected

Default status
unknown

Default status
affected

Default status
affected

Default status
affected

Default status
affected

Default status
affected

Default status
affected

Default status
affected

Default status
affected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
affected

Default status
affected

Default status
unaffected

Default status
affected

Default status
unaffected

Default status
affected

Default status
affected

Default status
affected

Default status
unaffected

Default status
affected

Default status
unaffected

Default status
unaffected

Default status
affected

Default status
affected

Default status
affected

Default status
affected

Default status
affected

Default status
affected

Default status
unaffected

Default status
affected

Default status
unaffected

Default status
affected

Default status
affected

Default status
unaffected

Default status
unknown

Default status
unknown

Default status
unaffected

Default status
affected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
affected

Default status
affected

Default status
affected

Default status
affected

Default status
affected

Default status
affected

Default status
affected

Default status
affected

Default status
affected

Default status
affected

Default status
unaffected

Default status
unaffected

Default status
affected

Default status
unaffected

Default status
affected

Default status
affected

Default status
affected

Default status
unaffected

Default status
affected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
affected

Default status
affected

Default status
affected

Default status
unaffected

Default status
unaffected

Default status
affected

Default status
affected

Timeline

2024-09-16:Reported to Red Hat.
2024-09-16:Made public.

References

access.redhat.com/errata/RHBA-2025:0304 (RHBA-2025:0304) vendor-advisory

access.redhat.com/errata/RHSA-2025:0381 (RHSA-2025:0381) vendor-advisory

access.redhat.com/errata/RHSA-2025:10853 (RHSA-2025:10853) vendor-advisory

access.redhat.com/errata/RHSA-2025:1334 (RHSA-2025:1334) vendor-advisory

access.redhat.com/errata/RHSA-2025:1468 (RHSA-2025:1468) vendor-advisory

access.redhat.com/errata/RHSA-2025:21068 (RHSA-2025:21068) vendor-advisory

access.redhat.com/errata/RHSA-2025:21203 (RHSA-2025:21203) vendor-advisory

access.redhat.com/errata/RHSA-2025:3870 (RHSA-2025:3870) vendor-advisory

access.redhat.com/errata/RHSA-2025:4511 (RHSA-2025:4511) vendor-advisory

access.redhat.com/errata/RHSA-2025:8059 (RHSA-2025:8059) vendor-advisory

access.redhat.com/errata/RHSA-2025:8078 (RHSA-2025:8078) vendor-advisory

access.redhat.com/errata/RHSA-2025:8233 (RHSA-2025:8233) vendor-advisory

access.redhat.com/errata/RHSA-2025:8479 (RHSA-2025:8479) vendor-advisory

access.redhat.com/errata/RHSA-2025:8512 (RHSA-2025:8512) vendor-advisory

access.redhat.com/errata/RHSA-2025:8544 (RHSA-2025:8544) vendor-advisory

access.redhat.com/errata/RHSA-2025:8551 (RHSA-2025:8551) vendor-advisory

access.redhat.com/errata/RHSA-2025:9294 (RHSA-2025:9294) vendor-advisory

access.redhat.com/security/cve/CVE-2024-11831 vdb-entry

bugzilla.redhat.com/show_bug.cgi?id=2312579 (RHBZ#2312579) issue-tracking

github.com/...ommit/f27d65d3de42affe2aac14607066c293891cec4e

github.com/yahoo/serialize-javascript/pull/173

cve.org (CVE-2024-11831)

nvd.nist.gov (CVE-2024-11831)

Download JSON

Data based on CVE®. Copyright © 1999-2025, The MITRE Corporation. All rights reserved.