RSS   Vulnerabilities for 'Total.js'   RSS

2022-05-16
 
CVE-2022-30013

CWE-79
 

 
A stored cross-site scripting (XSS) vulnerability in the upload function of totaljs CMS 3.4.5 allows attackers to execute arbitrary web scripts via a JavaScript embedded PDF file.

 
2021-08-30
 
CVE-2021-32831

CWE-94
 

 
Total.js framework (npm package total.js) is a framework for Node.js platfrom written in pure JavaScript similar to PHP's Laravel or Python's Django or ASP.NET MVC. In total.js framework before version 3.4.9, calling the utils.set function with user-controlled values leads to code-injection. This can cause a variety of impacts that include arbitrary code execution. This is fixed in version 3.4.9.

 
2021-07-12
 
CVE-2021-23389

CWE-94
 

 
The package total.js before 3.4.9 are vulnerable to Arbitrary Code Execution via the U.set() and U.get() functions.

 
2021-03-04
 
CVE-2021-23344

CWE-94
 

 
The package total.js before 3.4.8 are vulnerable to Remote Code Execution (RCE) via set.

 
2021-02-02
 
CVE-2020-28495

NVD-CWE-Other
 

 
This affects the package total.js before 3.4.7. The set function can be used to set a value into the object according to the path. However the keys of the path being set are not properly sanitized, leading to a prototype pollution vulnerability. The impact depends on the application. In some cases it is possible to achieve Denial of service (DoS), Remote Code Execution or Property Injection.

 
 
CVE-2020-28494

CWE-77
 

 
This affects the package total.js before 3.4.7. The issue occurs in the image.pipe and image.stream functions. The type parameter is used to build the command that is then executed using child_process.spawn. The issue occurs because child_process.spawn is called with the option shell set to true and because the type parameter is not properly sanitized.

 

 >>> Vendor: Totaljs 4 Products
Total.js cms
Total.js
Total4
Content management system


Copyright 2024, cxsecurity.com

 

Back to Top