Skip to content

Cross-site scripting in TotalJS

Moderate severity GitHub Reviewed Published May 4, 2023 to the GitHub Advisory Database • Updated Nov 10, 2023

Package

npm total4 (npm)

Affected versions

< 0.0.81

Patched versions

0.0.81

Description

A stored cross-site scripting (XSS) vulnerability in TotalJS allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the platform name field in the settings module.

References

Published by the National Vulnerability Database May 4, 2023
Published to the GitHub Advisory Database May 4, 2023
Reviewed May 5, 2023
Last updated Nov 10, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

EPSS score

0.084%
(37th percentile)

Weaknesses

CVE ID

CVE-2023-30094

GHSA ID

GHSA-jj45-24rw-v6jw

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.