#VU20848 Improper control of interaction frequency in Totaljs CMS


Published: 2019-09-04 | Updated: 2019-09-04

Vulnerability identifier: #VU20848

Vulnerability risk: Medium

CVSSv3.1: 6.4 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:N/E:P/RL:U/RC:C]

CVE-ID: N/A

CWE-ID: CWE-799

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Totaljs CMS
Web applications / CMS

Vendor: Total.js

Description

The vulnerability allows a remote attacker to break the admin password.

The vulnerability exists due to insecure admin session cookie. A remote authenticated attacker can leak a session cookie owned by another admin, brute force it with O(n)=2n instead of O(n)=n^x complexity and steal the admin password.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Totaljs CMS: 12.0


External links
http://github.com/beerpwn/CVE/blob/master/Totaljs_disclosure_report/report_final.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability