// For flags

CVE-2019-8903

Total.js Prior To 3.2.4 Directory Traversal

Severity Score

7.5
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

index.js in Total.js Platform before 3.2.3 allows path traversal.

index.js en la plataforma Total.js, en versiones anteriores a la 3.2.3, permite un salto de directorio.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-02-13 First Exploit
  • 2019-02-18 CVE Reserved
  • 2019-02-18 CVE Published
  • 2024-07-11 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Totaljs
Search vendor "Totaljs"
Total.js
Search vendor "Totaljs" for product "Total.js"
< 3.2.3
Search vendor "Totaljs" for product "Total.js" and version " < 3.2.3"
node.js
Affected