#VU20852 Improper access control in Totaljs CMS


Published: 2019-09-04

Vulnerability identifier: #VU20852

Vulnerability risk: Medium

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: N/A

CWE-ID: CWE-284

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Totaljs CMS
Web applications / CMS

Vendor: Total.js

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to broken access control on the API call. A remote authenticated user with limited privileges can get access to resource that did not own by calling the associated API and gain unauthorized access to the application, leading to vertical and horizontal privilege escalation.

Mitigation
Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Totaljs CMS: 12.0


External links
http://github.com/beerpwn/CVE/blob/master/Totaljs_disclosure_report/report_final.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability