#VU20846 Path traversal in Totaljs CMS


Published: 2019-09-04 | Updated: 2019-09-04

Vulnerability identifier: #VU20846

Vulnerability risk: Low

CVSSv3.1: 3.2 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: N/A

CWE-ID: CWE-22

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Totaljs CMS
Web applications / CMS

Vendor: Total.js

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote authenticated user with “Pages” privilege can include arbitrary .html files that are outside the permitted directory and execute malicious template directive to gain remote code execution.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Totaljs CMS: 12.0


External links
http://github.com/beerpwn/CVE/blob/master/Totaljs_disclosure_report/report_final.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability