CVE-2021-23389

The package total.js before 3.4.9 are vulnerable to Arbitrary Code Execution via the U.set() and U.get() functions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:totaljs:total.js:*:*:*:*:*:node.js:*:*

History

No history.

Information

Published : 2021-07-12 16:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-23389

Mitre link : CVE-2021-23389

CVE.ORG link : CVE-2021-23389


JSON object : View

Products Affected

totaljs

  • total.js
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')