Page 3 of 23 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 1

Total.js framework (npm package total.js) is a framework for Node.js platfrom written in pure JavaScript similar to PHP's Laravel or Python's Django or ASP.NET MVC. In total.js framework before version 3.4.9, calling the utils.set function with user-controlled values leads to code-injection. This can cause a variety of impacts that include arbitrary code execution. This is fixed in version 3.4.9. Total.js framework (paquete npm total.js) es un framework para la plataforma Node.js escrito en JavaScript puro similar a Laravel de PHP o Django de Python o ASP.NET MVC. • https://github.com/totaljs/framework/blob/e644167d5378afdc45cb0156190349b2c07ef235/changes.txt#L11 https://github.com/totaljs/framework/commit/887b0fa9e162ef7a2dd9cec20a5ca122726373b3 https://securitylab.github.com/advisories/GHSL-2021-066-totaljs-totaljs https://www.npmjs.com/package/total.js • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

The package total.js before 3.4.9 are vulnerable to Arbitrary Code Execution via the U.set() and U.get() functions. El paquete total.js versiones anteriores a 3.4.9, son vulnerables a una ejecución de código arbitraria por medio de las funciones U.set() y U.get() • https://github.com/totaljs/framework/blob/master/utils.js%23L6606-L6631 https://github.com/totaljs/framework/commit/887b0fa9e162ef7a2dd9cec20a5ca122726373b3 https://snyk.io/vuln/SNYK-JS-TOTALJS-1088607 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 1

The package total4 before 0.0.43 are vulnerable to Arbitrary Code Execution via the U.set() and U.get() functions. El paquete total4 versiones anteriores a 0.0.43, son vulnerables a una ejecución de código arbitrario por medio de las funciones U.set() y U.get() • https://github.com/totaljs/framework4/blob/master/utils.js%23L5430-L5455 https://github.com/totaljs/framework4/commit/8a72d8c20f38bbcac031a76a51238aa528f68821 https://snyk.io/vuln/SNYK-JS-TOTAL4-1130527 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 1

The package total.js before 3.4.8 are vulnerable to Remote Code Execution (RCE) via set. El paquete total.js versiones anteriores a 3.4.8, es vulnerable a una ejecución de código remota (RCE) por medio de set • https://github.com/totaljs/framework/commit/c812bbcab8981797d3a1b9993fc42dad3d246f04 https://snyk.io/vuln/SNYK-JS-TOTALJS-1077069 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 8.6EPSS: 0%CPEs: 1EXPL: 1

This affects the package total.js before 3.4.7. The issue occurs in the image.pipe and image.stream functions. The type parameter is used to build the command that is then executed using child_process.spawn. The issue occurs because child_process.spawn is called with the option shell set to true and because the type parameter is not properly sanitized. Esto afecta al paquete total.js versiones anteriores a 3.4.7. • https://github.com/totaljs/framework/commit/6192491ab2631e7c1d317c221f18ea613e2c18a5 https://snyk.io/vuln/SNYK-JS-TOTALJS-1046672 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •