CVE-2021-23390

The package total4 before 0.0.43 are vulnerable to Arbitrary Code Execution via the U.set() and U.get() functions.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:totaljs:total4:*:*:*:*:*:node.js:*:*

Information

Published : 2021-07-12 09:15

Updated : 2021-07-14 10:38


NVD link : CVE-2021-23390

Mitre link : CVE-2021-23390


JSON object : View

CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')

Advertisement

dedicated server usa

Products Affected

totaljs

  • total4