CVE-2021-23390

The package total4 before 0.0.43 are vulnerable to Arbitrary Code Execution via the U.set() and U.get() functions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:totaljs:total4:*:*:*:*:*:node.js:*:*

History

14 Jul 2021, 17:38

Type Values Removed Values Added
CWE CWE-94
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
CPE cpe:2.3:a:totaljs:total4:*:*:*:*:*:node.js:*:*
References (MISC) https://github.com/totaljs/framework4/commit/8a72d8c20f38bbcac031a76a51238aa528f68821 - (MISC) https://github.com/totaljs/framework4/commit/8a72d8c20f38bbcac031a76a51238aa528f68821 - Patch, Third Party Advisory
References (MISC) https://snyk.io/vuln/SNYK-JS-TOTAL4-1130527 - (MISC) https://snyk.io/vuln/SNYK-JS-TOTAL4-1130527 - Exploit, Patch, Third Party Advisory
References (MISC) https://github.com/totaljs/framework4/blob/master/utils.js%23L5430-L5455 - (MISC) https://github.com/totaljs/framework4/blob/master/utils.js%23L5430-L5455 - Broken Link

12 Jul 2021, 16:19

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-12 16:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-23390

Mitre link : CVE-2021-23390

CVE.ORG link : CVE-2021-23390


JSON object : View

Products Affected

totaljs

  • total4
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')