Vulnerabilities (CVE)

Filtered by vendor Totaljs Subscribe
Filtered by product Total.js
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-41392 1 Totaljs 1 Total.js 2023-12-10 N/A 5.4 MEDIUM
A cross-site scripting (XSS) vulnerability in TotalJS commit 8c2c8909 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Website name text field under Main Settings.
CVE-2022-44019 1 Totaljs 1 Total.js 2023-12-10 N/A 8.8 HIGH
In Total.js 4 before 0e5ace7, /api/common/ping can achieve remote command execution via shell metacharacters in the host parameter.
CVE-2022-30013 1 Totaljs 1 Total.js 2023-12-10 3.5 LOW 5.4 MEDIUM
A stored cross-site scripting (XSS) vulnerability in the upload function of totaljs CMS 3.4.5 allows attackers to execute arbitrary web scripts via a JavaScript embedded PDF file.
CVE-2021-32831 1 Totaljs 1 Total.js 2023-12-10 6.5 MEDIUM 7.2 HIGH
Total.js framework (npm package total.js) is a framework for Node.js platfrom written in pure JavaScript similar to PHP's Laravel or Python's Django or ASP.NET MVC. In total.js framework before version 3.4.9, calling the utils.set function with user-controlled values leads to code-injection. This can cause a variety of impacts that include arbitrary code execution. This is fixed in version 3.4.9.
CVE-2021-23389 1 Totaljs 1 Total.js 2023-12-10 7.5 HIGH 9.8 CRITICAL
The package total.js before 3.4.9 are vulnerable to Arbitrary Code Execution via the U.set() and U.get() functions.
CVE-2021-23344 1 Totaljs 1 Total.js 2023-12-10 7.5 HIGH 9.8 CRITICAL
The package total.js before 3.4.8 are vulnerable to Remote Code Execution (RCE) via set.
CVE-2020-28494 1 Totaljs 1 Total.js 2023-12-10 7.5 HIGH 8.6 HIGH
This affects the package total.js before 3.4.7. The issue occurs in the image.pipe and image.stream functions. The type parameter is used to build the command that is then executed using child_process.spawn. The issue occurs because child_process.spawn is called with the option shell set to true and because the type parameter is not properly sanitized.
CVE-2020-28495 1 Totaljs 1 Total.js 2023-12-10 7.5 HIGH 7.3 HIGH
This affects the package total.js before 3.4.7. The set function can be used to set a value into the object according to the path. However the keys of the path being set are not properly sanitized, leading to a prototype pollution vulnerability. The impact depends on the application. In some cases it is possible to achieve Denial of service (DoS), Remote Code Execution or Property Injection.
CVE-2019-8903 1 Totaljs 1 Total.js 2023-12-10 5.0 MEDIUM 7.5 HIGH
index.js in Total.js Platform before 3.2.3 allows path traversal.