Page 2 of 15 results (0.003 seconds)

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 1

The package total.js before 3.4.8 are vulnerable to Remote Code Execution (RCE) via set. El paquete total.js versiones anteriores a 3.4.8, es vulnerable a una ejecución de código remota (RCE) por medio de set • https://github.com/totaljs/framework/commit/c812bbcab8981797d3a1b9993fc42dad3d246f04 https://snyk.io/vuln/SNYK-JS-TOTALJS-1077069 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 8.6EPSS: 0%CPEs: 1EXPL: 1

This affects the package total.js before 3.4.7. The issue occurs in the image.pipe and image.stream functions. The type parameter is used to build the command that is then executed using child_process.spawn. The issue occurs because child_process.spawn is called with the option shell set to true and because the type parameter is not properly sanitized. Esto afecta al paquete total.js versiones anteriores a 3.4.7. • https://github.com/totaljs/framework/commit/6192491ab2631e7c1d317c221f18ea613e2c18a5 https://snyk.io/vuln/SNYK-JS-TOTALJS-1046672 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

This affects the package total.js before 3.4.7. The set function can be used to set a value into the object according to the path. However the keys of the path being set are not properly sanitized, leading to a prototype pollution vulnerability. The impact depends on the application. In some cases it is possible to achieve Denial of service (DoS), Remote Code Execution or Property Injection. • https://docs.totaljs.com/latest/en.html%23api~FrameworkUtils~U.set https://github.com/totaljs/framework/blob/master/utils.js%23L6606 https://github.com/totaljs/framework/blob/master/utils.js%23L6617 https://github.com/totaljs/framework/commit/b3f901561d66ab799a4a99279893b94cad7ae4ff https://snyk.io/vuln/SNYK-JS-TOTALJS-1046671 •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

controllers/admin.js in Total.js CMS 13 allows remote attackers to execute arbitrary code via a POST to the /admin/api/widgets/ URI. This can be exploited in conjunction with CVE-2019-15954. El archivo controllers/admin.js en Total.js CMS versión 13, permite a atacantes remotos ejecutar código arbitrario por medio de un POST en el URI /admin/api/widgets/. Esto puede ser explotado en conjunto con CVE-2019-15954. • https://github.com/saddean/research/blob/master/totaljs/Broken-acces-control.md https://github.com/totaljs/cms/commit/2a26c4c6a61d3fda4527a761716ef7e1c5f7c970 • CWE-863: Incorrect Authorization •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 2

An issue was discovered in Total.js CMS 12.0.0. An authenticated user with limited privileges can get access to a resource that they do not own by calling the associated API. The product correctly manages privileges only for the front-end resource path, not for API requests. This leads to vertical and horizontal privilege escalation. Se detectó un problema en Total.js CMS versión 12.0.0. • https://github.com/beerpwn/CVE/blob/master/Totaljs_disclosure_report/report_final.pdf https://seclists.org/fulldisclosure/2019/Sep/6 • CWE-862: Missing Authorization •