CVE-2021-23344

The package total.js before 3.4.8 are vulnerable to Remote Code Execution (RCE) via set.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:totaljs:total.js:*:*:*:*:*:node.js:*:*

History

05 Mar 2021, 19:26

Type Values Removed Values Added
References (MISC) https://snyk.io/vuln/SNYK-JS-TOTALJS-1077069 - (MISC) https://snyk.io/vuln/SNYK-JS-TOTALJS-1077069 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/totaljs/framework/commit/c812bbcab8981797d3a1b9993fc42dad3d246f04 - (MISC) https://github.com/totaljs/framework/commit/c812bbcab8981797d3a1b9993fc42dad3d246f04 - Patch, Third Party Advisory
CWE CWE-94
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:totaljs:total.js:*:*:*:*:*:node.js:*:*

04 Mar 2021, 17:22

Type Values Removed Values Added
New CVE

Information

Published : 2021-03-04 17:15

Updated : 2023-12-10 13:41


NVD link : CVE-2021-23344

Mitre link : CVE-2021-23344

CVE.ORG link : CVE-2021-23344


JSON object : View

Products Affected

totaljs

  • total.js
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')