CVE-2021-23389

The package total.js before 3.4.9 are vulnerable to Arbitrary Code Execution via the U.set() and U.get() functions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:totaljs:total.js:*:*:*:*:*:node.js:*:*

History

14 Jul 2021, 17:37

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
References (MISC) https://github.com/totaljs/framework/commit/887b0fa9e162ef7a2dd9cec20a5ca122726373b3 - (MISC) https://github.com/totaljs/framework/commit/887b0fa9e162ef7a2dd9cec20a5ca122726373b3 - Patch, Third Party Advisory
References (MISC) https://github.com/totaljs/framework/blob/master/utils.js%23L6606-L6631 - (MISC) https://github.com/totaljs/framework/blob/master/utils.js%23L6606-L6631 - Broken Link
References (MISC) https://snyk.io/vuln/SNYK-JS-TOTALJS-1088607 - (MISC) https://snyk.io/vuln/SNYK-JS-TOTALJS-1088607 - Exploit, Patch, Third Party Advisory
CPE cpe:2.3:a:totaljs:total.js:*:*:*:*:*:node.js:*:*
CWE CWE-94

12 Jul 2021, 16:19

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-12 16:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-23389

Mitre link : CVE-2021-23389

CVE.ORG link : CVE-2021-23389


JSON object : View

Products Affected

totaljs

  • total.js
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')