CVE-2025-59144
JavaScript vulnerability analysis and mitigation

Overview

On September 8, 2025, the npm publishing account for debug was compromised through a phishing attack. The attacker published version 4.4.2, which was functionally identical to the previous patch version but contained malware designed to redirect cryptocurrency transactions to attacker-controlled addresses when used in browser environments. The vulnerability affects browser-based applications using the debug package, particularly those using direct inclusion or bundling tools like Babel, Rollup, Vite, and Next.js (GitHub Advisory, Socket Blog).

Technical details

The malicious code was specifically designed to target browser environments while leaving local environments, server environments, and command line applications unaffected. The malware payload was obfuscated and focused on intercepting and redirecting cryptocurrency transactions, particularly targeting cryptocurrency wallets such as MetaMask. The vulnerability has been assigned CVE-2025-59144 and is classified under CWE-506 (Embedded Malicious Code) (GitHub Advisory).

Impact

The compromised package potentially affects any web application using debug version 4.4.2 in a browser context. The malware specifically targets cryptocurrency transactions, attempting to redirect funds to attacker-controlled addresses. With debug being a widely-used package receiving hundreds of millions of downloads per week, the potential impact is significant, particularly for applications handling cryptocurrency transactions (Socket Blog).

Mitigation and workarounds

npm removed the malicious package from the registry on September 8, preventing further downloads. On September 13, the package owner published version 4.4.3 to help cache-bust private registries that might still have the compromised version cached. Users should upgrade to the latest patch version, completely remove their node_modules directory, clean their package manager's global cache, and rebuild any browser bundles from scratch. Organizations operating private registries or registry mirrors should purge the offending versions from their caches (GitHub Advisory).

Community reactions

The security community responded quickly to the incident, with multiple security firms and researchers publishing analyses and alerts. The compromise was particularly notable as it affected a highly popular npm package maintained by a prolific contributor, highlighting the ongoing risks of supply chain attacks in the JavaScript ecosystem (Socket Blog, Aikido Blog).

Additional resources


SourceThis report was generated using AI

Related JavaScript vulnerabilities:

CVE ID

Severity

Score

Technologies

Component name

CISA KEV exploit

Has fix

Published date

GHSA-w5fx-fh39-j5rwHIGH8.6
  • JavaScriptJavaScript
  • @openai/codex
NoYesSep 19, 2025
CVE-2025-59417MEDIUM6.8
  • JavaScriptJavaScript
  • @lobehub/chat
NoYesSep 18, 2025
CVE-2025-59717MEDIUM5.4
  • JavaScriptJavaScript
  • @digitalocean/do-markdownit
NoNoSep 19, 2025
CVE-2025-10619MEDIUM5.3
  • JavaScriptJavaScript
  • @sequa-ai/sequa-mcp
NoYesSep 17, 2025
CVE-2025-59427LOW2.9
  • JavaScriptJavaScript
  • @cloudflare/vite-plugin
NoYesSep 19, 2025

Free Vulnerability Assessment

Benchmark your Cloud Security Posture

Evaluate your cloud security practices across 9 security domains to benchmark your risk level and identify gaps in your defenses.

Request assessment

Get a personalized demo

Ready to see Wiz in action?

"Best User Experience I have ever seen, provides full visibility to cloud workloads."
David EstlickCISO
"Wiz provides a single pane of glass to see what is going on in our cloud environments."
Adam FletcherChief Security Officer
"We know that if Wiz identifies something as critical, it actually is."
Greg PoniatowskiHead of Threat and Vulnerability Management