Vulnerabilities (CVE)

Filtered by vendor Totaljs Subscribe
Filtered by product Total.js Cms
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-9381 1 Totaljs 1 Total.js Cms 2023-12-10 5.0 MEDIUM 7.5 HIGH
controllers/admin.js in Total.js CMS 13 allows remote attackers to execute arbitrary code via a POST to the /admin/api/widgets/ URI. This can be exploited in conjunction with CVE-2019-15954.
CVE-2019-15954 1 Totaljs 1 Total.js Cms 2023-12-10 9.0 HIGH 9.9 CRITICAL
An issue was discovered in Total.js CMS 12.0.0. An authenticated user with the widgets privilege can gain achieve Remote Command Execution (RCE) on the remote server by creating a malicious widget with a special tag containing JavaScript code that will be evaluated server side. In the process of evaluating the tag by the back-end, it is possible to escape the sandbox object by using the following payload: <script total>global.process.mainModule.require(child_process).exec(RCE);</script>
CVE-2019-10260 1 Totaljs 1 Total.js Cms 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Total.js CMS 12.0.0 has XSS related to themes/admin/views/index.html (item.message) and themes/admin/public/ui.js (column.format).
CVE-2019-15952 1 Totaljs 1 Total.js Cms 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Total.js CMS 12.0.0. An authenticated user with the Pages privilege can conduct a path traversal attack (../) to include .html files that are outside the permitted directory. Also, if a page contains a template directive, then the directive will be server side processed. Thus, if a user can control the content of a .html file, then they can inject a payload with a malicious template directive to gain Remote Command Execution. The exploit will work only with the .html extension.
CVE-2019-15955 1 Totaljs 1 Total.js Cms 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Total.js CMS 12.0.0. A low privilege user can perform a simple transformation of a cookie to obtain the random values inside it. If an attacker can discover a session cookie owned by an admin, then it is possible to brute force it with O(n)=2n instead of O(n)=n^x complexity, and steal the admin password.
CVE-2019-15953 1 Totaljs 1 Total.js Cms 2023-12-10 6.5 MEDIUM 8.8 HIGH
An issue was discovered in Total.js CMS 12.0.0. An authenticated user with limited privileges can get access to a resource that they do not own by calling the associated API. The product correctly manages privileges only for the front-end resource path, not for API requests. This leads to vertical and horizontal privilege escalation.