Multiple vulnerabilities in Totaljs CMS



Published: 2019-09-04 | Updated: 2019-10-22
Risk Medium
Patch available NO
Number of vulnerabilities 4
CVE-ID CVE-2019-15954
CWE-ID CWE-799
CWE-22
CWE-94
CWE-284
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #3 is available.
Public exploit code for vulnerability #4 is available.
Vulnerable software
Subscribe
Totaljs CMS
Web applications / CMS

Vendor Total.js

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

Updated 22.10.2019
Assigned CVE-ID number and added link to functional exploit for vulnerability #3

1) Improper control of interaction frequency

EUVDB-ID: #VU20848

Risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N/E:P/RL:U/RC:C]

CVE-ID: N/A

CWE-ID: CWE-799 - Improper Control of Interaction Frequency

Exploit availability: No

Description

The vulnerability allows a remote attacker to break the admin password.

The vulnerability exists due to insecure admin session cookie. A remote authenticated attacker can leak a session cookie owned by another admin, brute force it with O(n)=2n instead of O(n)=n^x complexity and steal the admin password.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Totaljs CMS: 12.0

External links

http://github.com/beerpwn/CVE/blob/master/Totaljs_disclosure_report/report_final.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Path traversal

EUVDB-ID: #VU20846

Risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: N/A

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote authenticated user with “Pages” privilege can include arbitrary .html files that are outside the permitted directory and execute malicious template directive to gain remote code execution.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Totaljs CMS: 12.0

External links

http://github.com/beerpwn/CVE/blob/master/Totaljs_disclosure_report/report_final.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Code Injection

EUVDB-ID: #VU20849

Risk: Medium

CVSSv3.1: 6.6 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N/E:F/RL:U/RC:C]

CVE-ID: CVE-2019-15954

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation in widget creation. A remote authenticated user with “widgets” privilege can send a malicious widget with a special tag containing JavaScript code that will be evaluated server side and execute arbitrary code on the target system. In the process of evaluating the tag by back-end is possible to escape the sandbox object by using the following payload:

<script

total>global.process.mainModule.require(‘child_process’).exec(‘RCE here’); </script>

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Totaljs CMS: 12.0

External links

http://github.com/beerpwn/CVE/blob/master/Totaljs_disclosure_report/report_final.pdf
http://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/multi/http/totaljs_cms_w...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.

4) Improper access control

EUVDB-ID: #VU20852

Risk: Medium

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: N/A

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to broken access control on the API call. A remote authenticated user with limited privileges can get access to resource that did not own by calling the associated API and gain unauthorized access to the application, leading to vertical and horizontal privilege escalation.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Totaljs CMS: 12.0

External links

http://github.com/beerpwn/CVE/blob/master/Totaljs_disclosure_report/report_final.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###