Page 3 of 15 results (0.004 seconds)

CVSS: 9.9EPSS: 47%CPEs: 1EXPL: 5

An issue was discovered in Total.js CMS 12.0.0. An authenticated user with the widgets privilege can gain achieve Remote Command Execution (RCE) on the remote server by creating a malicious widget with a special tag containing JavaScript code that will be evaluated server side. In the process of evaluating the tag by the back-end, it is possible to escape the sandbox object by using the following payload: <script total>global.process.mainModule.require(child_process).exec(RCE);</script> Se detectó un problema en Total.js CMS versión 12.0.0. Un usuario autenticado con el privilegio de widgets puede lograr la Ejecución Remota de Comandos (RCE) en el servidor remoto creando un widget malicioso con una etiqueta especial que contenga un código JavaScript que se evaluará en el server side. En el proceso de evaluación de la etiqueta por el back-end, es posible escapar del objeto sandbox utilizando la siguiente carga útil: • https://www.exploit-db.com/exploits/47531 http://packetstormsecurity.com/files/154924/Total.js-CMS-12-Widget-JavaScript-Code-Injection.html https://github.com/beerpwn/CVE/blob/master/Totaljs_disclosure_report/report_final.pdf https://seclists.org/fulldisclosure/2019/Sep/5 https://raw.githubusercontent.com/rapid7/metasploit-framework/master/modules/exploits/multi/http/totaljs_cms_widget_exec.rb • CWE-862: Missing Authorization •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 2

An issue was discovered in Total.js CMS 12.0.0. A low privilege user can perform a simple transformation of a cookie to obtain the random values inside it. If an attacker can discover a session cookie owned by an admin, then it is possible to brute force it with O(n)=2n instead of O(n)=n^x complexity, and steal the admin password. Se detectó un problema en Total.js CMS versión 12.0.0. Un usuario con pocos privilegios puede realizar una transformación simple de una cookie para obtener los valores aleatorios dentro de ella. • https://github.com/beerpwn/CVE/blob/master/Totaljs_disclosure_report/report_final.pdf https://seclists.org/fulldisclosure/2019/Sep/3 • CWE-327: Use of a Broken or Risky Cryptographic Algorithm CWE-330: Use of Insufficiently Random Values •

CVSS: 8.8EPSS: 1%CPEs: 1EXPL: 2

An issue was discovered in Total.js CMS 12.0.0. An authenticated user with the Pages privilege can conduct a path traversal attack (../) to include .html files that are outside the permitted directory. Also, if a page contains a template directive, then the directive will be server side processed. Thus, if a user can control the content of a .html file, then they can inject a payload with a malicious template directive to gain Remote Command Execution. The exploit will work only with the .html extension. • http://packetstormsecurity.com/files/154340/Totaljs-CMS-12.0-Path-Traversal.html http://seclists.org/fulldisclosure/2019/Sep/11 https://github.com/beerpwn/CVE/blob/master/Totaljs_disclosure_report/report_final.pdf https://seclists.org/fulldisclosure/2019/Sep/2 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Total.js CMS 12.0.0 has XSS related to themes/admin/views/index.html (item.message) and themes/admin/public/ui.js (column.format). Total.js CMS, en su versión 12.0.0, tiene Cross-Site Scripting (XSS) relacionado con themes/admin/views/index.html (item.message) y themes/admin/public/ui.js (column.format). • https://github.com/totaljs/cms/commit/75205f93009db3cf8c0b0f4f1fc8ab82d70da8ad https://github.com/totaljs/cms/commit/8b9d7dada998c08d172481d9f0fc0397c4b3c78d • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 1%CPEs: 1EXPL: 1

index.js in Total.js Platform before 3.2.3 allows path traversal. index.js en la plataforma Total.js, en versiones anteriores a la 3.2.3, permite un salto de directorio. • https://github.com/ossf-cve-benchmark/CVE-2019-8903 https://blog.certimetergroup.com/it/articolo/security/total.js-directory-traversal-cve-2019-8903 https://github.com/totaljs/framework/commit/c37cafbf3e379a98db71c1125533d1e8d5b5aef7 https://github.com/totaljs/framework/commit/de16238d13848149f5d1dae51f54e397a525932b • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •