Lucene search

K
cve[email protected]CVE-2021-32831
HistoryAug 30, 2021 - 9:15 p.m.

CVE-2021-32831

2021-08-3021:15:09
CWE-94
web.nvd.nist.gov
36
total.js
node.js
javascript
cve-2021-32831
code injection
security vulnerability

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.5 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.0%

Total.js framework (npm package total.js) is a framework for Node.js platfrom written in pure JavaScript similar to PHP’s Laravel or Python’s Django or ASP.NET MVC. In total.js framework before version 3.4.9, calling the utils.set function with user-controlled values leads to code-injection. This can cause a variety of impacts that include arbitrary code execution. This is fixed in version 3.4.9.

Affected configurations

Vulners
NVD
Node
totaljstotal.jsRange<3.4.9
VendorProductVersionCPE
totaljstotal\.js*cpe:2.3:a:totaljs:total\.js:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "framework",
    "vendor": "totaljs",
    "versions": [
      {
        "status": "affected",
        "version": "< 3.4.9"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.5 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

7.3 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.0%