CVE-2019-15954

An issue was discovered in Total.js CMS 12.0.0. An authenticated user with the widgets privilege can gain achieve Remote Command Execution (RCE) on the remote server by creating a malicious widget with a special tag containing JavaScript code that will be evaluated server side. In the process of evaluating the tag by the back-end, it is possible to escape the sandbox object by using the following payload: <script total>global.process.mainModule.require(child_process).exec(RCE);</script>
Configurations

Configuration 1 (hide)

cpe:2.3:a:totaljs:total.js_cms:12.0.0:*:*:*:*:*:*:*

History

01 Jan 2022, 20:18

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/154924/Total.js-CMS-12-Widget-JavaScript-Code-Injection.html - (MISC) http://packetstormsecurity.com/files/154924/Total.js-CMS-12-Widget-JavaScript-Code-Injection.html - Exploit, Third Party Advisory, VDB Entry
CWE CWE-77 CWE-862

Information

Published : 2019-09-05 19:16

Updated : 2023-12-10 12:59


NVD link : CVE-2019-15954

Mitre link : CVE-2019-15954

CVE.ORG link : CVE-2019-15954


JSON object : View

Products Affected

totaljs

  • total.js_cms
CWE
CWE-862

Missing Authorization