Lucene search

K

Total.js Security Vulnerabilities

cve
cve

CVE-2022-44019

In Total.js 4 before 0e5ace7, /api/common/ping can achieve remote command execution via shell metacharacters in the host...

8.8CVSS

8.8AI Score

0.006EPSS

2022-10-30 12:15 AM
24
9
cve
cve

CVE-2022-41392

A cross-site scripting (XSS) vulnerability in TotalJS commit 8c2c8909 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Website name text field under Main...

5.4CVSS

5.3AI Score

0.001EPSS

2022-10-07 07:15 PM
29
5
cve
cve

CVE-2022-30013

A stored cross-site scripting (XSS) vulnerability in the upload function of totaljs CMS 3.4.5 allows attackers to execute arbitrary web scripts via a JavaScript embedded PDF...

5.4CVSS

5.2AI Score

0.001EPSS

2022-05-16 02:15 PM
34
2
cve
cve

CVE-2021-32831

Total.js framework (npm package total.js) is a framework for Node.js platfrom written in pure JavaScript similar to PHP's Laravel or Python's Django or ASP.NET MVC. In total.js framework before version 3.4.9, calling the utils.set function with user-controlled values leads to code-injection. This.....

7.5CVSS

7.3AI Score

0.006EPSS

2021-08-30 09:15 PM
36
cve
cve

CVE-2021-23389

The package total.js before 3.4.9 are vulnerable to Arbitrary Code Execution via the U.set() and U.get()...

9.8CVSS

9.5AI Score

0.006EPSS

2021-07-12 04:15 PM
29
cve
cve

CVE-2021-23344

The package total.js before 3.4.8 are vulnerable to Remote Code Execution (RCE) via...

9.8CVSS

9.6AI Score

0.012EPSS

2021-03-04 05:15 PM
29
2
cve
cve

CVE-2020-28494

This affects the package total.js before 3.4.7. The issue occurs in the image.pipe and image.stream functions. The type parameter is used to build the command that is then executed using child_process.spawn. The issue occurs because child_process.spawn is called with the option shell set to true...

8.6CVSS

8.5AI Score

0.004EPSS

2021-02-02 11:15 AM
86
cve
cve

CVE-2020-28495

This affects the package total.js before 3.4.7. The set function can be used to set a value into the object according to the path. However the keys of the path being set are not properly sanitized, leading to a prototype pollution vulnerability. The impact depends on the application. In some cases....

7.3CVSS

7.5AI Score

0.006EPSS

2021-02-02 11:15 AM
20
cve
cve

CVE-2020-9381

controllers/admin.js in Total.js CMS 13 allows remote attackers to execute arbitrary code via a POST to the /admin/api/widgets/ URI. This can be exploited in conjunction with...

7.5CVSS

8.7AI Score

0.354EPSS

2020-02-24 10:15 PM
47
cve
cve

CVE-2019-15954

An issue was discovered in Total.js CMS 12.0.0. An authenticated user with the widgets privilege can gain achieve Remote Command Execution (RCE) on the remote server by creating a malicious widget with a special tag containing JavaScript code that will be evaluated server side. In the process of...

9.9CVSS

8.7AI Score

0.354EPSS

2019-09-05 07:16 PM
106
4
cve
cve

CVE-2019-15955

An issue was discovered in Total.js CMS 12.0.0. A low privilege user can perform a simple transformation of a cookie to obtain the random values inside it. If an attacker can discover a session cookie owned by an admin, then it is possible to brute force it with O(n)=2n instead of O(n)=n^x...

6.5CVSS

6.4AI Score

0.001EPSS

2019-09-05 07:16 PM
71
cve
cve

CVE-2019-15952

An issue was discovered in Total.js CMS 12.0.0. An authenticated user with the Pages privilege can conduct a path traversal attack (../) to include .html files that are outside the permitted directory. Also, if a page contains a template directive, then the directive will be server side processed.....

8.8CVSS

8.8AI Score

0.012EPSS

2019-09-05 07:16 PM
64
cve
cve

CVE-2019-15953

An issue was discovered in Total.js CMS 12.0.0. An authenticated user with limited privileges can get access to a resource that they do not own by calling the associated API. The product correctly manages privileges only for the front-end resource path, not for API requests. This leads to vertical....

8.8CVSS

8.5AI Score

0.002EPSS

2019-09-05 07:16 PM
71
cve
cve

CVE-2019-10260

Total.js CMS 12.0.0 has XSS related to themes/admin/views/index.html (item.message) and themes/admin/public/ui.js...

6.1CVSS

5.9AI Score

0.001EPSS

2019-03-28 05:29 PM
29
cve
cve

CVE-2019-8903

index.js in Total.js Platform before 3.2.3 allows path...

7.5CVSS

7.3AI Score

0.013EPSS

2019-02-18 04:29 PM
31