Filtered by vendor Totaljs Subscriptions
Total 23 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-44019 1 Totaljs 1 Total.js 2023-08-08 8.8 High
In Total.js 4 before 0e5ace7, /api/common/ping can achieve remote command execution via shell metacharacters in the host parameter.
CVE-2023-30097 1 Totaljs 1 Messenger 2023-05-11 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in TotalJS messenger commit b6cf1c9 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the private task field.
CVE-2023-30096 1 Totaljs 1 Messenger 2023-05-11 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in TotalJS messenger commit b6cf1c9 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the user information field.
CVE-2023-30095 1 Totaljs 1 Messenger 2023-05-11 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in TotalJS messenger commit b6cf1c9 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the channel description field.
CVE-2023-30094 1 Totaljs 1 Flow 2023-05-11 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in TotalJS Flow v10 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the platform name field in the settings module.
CVE-2023-27069 1 Totaljs 1 Openplatform 2023-03-22 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in TotalJS OpenPlatform commit b80b09d allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the account name field.
CVE-2023-27070 1 Totaljs 1 Openplatform 2023-03-21 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in TotalJS OpenPlatform commit b80b09d allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the platform name field.
CVE-2022-41392 1 Totaljs 1 Total.js 2022-11-04 5.4 Medium
A cross-site scripting (XSS) vulnerability in TotalJS commit 8c2c8909 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Website name text field under Main Settings.
CVE-2020-9381 1 Totaljs 1 Total.js Cms 2022-07-12 7.5 High
controllers/admin.js in Total.js CMS 13 allows remote attackers to execute arbitrary code via a POST to the /admin/api/widgets/ URI. This can be exploited in conjunction with CVE-2019-15954.
CVE-2022-30013 1 Totaljs 1 Total.js 2022-05-24 5.4 Medium
A stored cross-site scripting (XSS) vulnerability in the upload function of totaljs CMS 3.4.5 allows attackers to execute arbitrary web scripts via a JavaScript embedded PDF file.
CVE-2022-26565 1 Totaljs 1 Content Management System 2022-05-10 4.8 Medium
A cross-site scripting (XSS) vulnerability in Totaljs all versions before commit 95f54a5commit, allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Page Name text field when creating a new page.
CVE-2019-15954 1 Totaljs 1 Total.js Cms 2022-01-01 9.9 Critical
An issue was discovered in Total.js CMS 12.0.0. An authenticated user with the widgets privilege can gain achieve Remote Command Execution (RCE) on the remote server by creating a malicious widget with a special tag containing JavaScript code that will be evaluated server side. In the process of evaluating the tag by the back-end, it is possible to escape the sandbox object by using the following payload: <script total>global.process.mainModule.require(child_process).exec(RCE);</script>
CVE-2021-32831 1 Totaljs 1 Total.js 2021-09-07 7.2 High
Total.js framework (npm package total.js) is a framework for Node.js platfrom written in pure JavaScript similar to PHP's Laravel or Python's Django or ASP.NET MVC. In total.js framework before version 3.4.9, calling the utils.set function with user-controlled values leads to code-injection. This can cause a variety of impacts that include arbitrary code execution. This is fixed in version 3.4.9.
CVE-2019-15955 1 Totaljs 1 Total.js Cms 2021-07-21 N/A
An issue was discovered in Total.js CMS 12.0.0. A low privilege user can perform a simple transformation of a cookie to obtain the random values inside it. If an attacker can discover a session cookie owned by an admin, then it is possible to brute force it with O(n)=2n instead of O(n)=n^x complexity, and steal the admin password.
CVE-2020-28494 1 Totaljs 1 Total.js 2021-07-21 8.6 High
This affects the package total.js before 3.4.7. The issue occurs in the image.pipe and image.stream functions. The type parameter is used to build the command that is then executed using child_process.spawn. The issue occurs because child_process.spawn is called with the option shell set to true and because the type parameter is not properly sanitized.
CVE-2021-23390 1 Totaljs 1 Total4 2021-07-14 9.8 Critical
The package total4 before 0.0.43 are vulnerable to Arbitrary Code Execution via the U.set() and U.get() functions.
CVE-2021-23389 1 Totaljs 1 Total.js 2021-07-14 9.8 Critical
The package total.js before 3.4.9 are vulnerable to Arbitrary Code Execution via the U.set() and U.get() functions.
CVE-2021-23344 1 Totaljs 1 Total.js 2021-03-05 9.8 Critical
The package total.js before 3.4.8 are vulnerable to Remote Code Execution (RCE) via set.
CVE-2020-28495 1 Totaljs 1 Total.js 2021-02-05 7.3 High
This affects the package total.js before 3.4.7. The set function can be used to set a value into the object according to the path. However the keys of the path being set are not properly sanitized, leading to a prototype pollution vulnerability. The impact depends on the application. In some cases it is possible to achieve Denial of service (DoS), Remote Code Execution or Property Injection.
CVE-2019-15953 1 Totaljs 1 Total.js Cms 2020-08-24 N/A
An issue was discovered in Total.js CMS 12.0.0. An authenticated user with limited privileges can get access to a resource that they do not own by calling the associated API. The product correctly manages privileges only for the front-end resource path, not for API requests. This leads to vertical and horizontal privilege escalation.