Skip to content

Total.js CMS Path Traversal

High severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Jul 17, 2023

Package

npm total4 (npm)

Affected versions

= 12.0

Patched versions

None

Description

An issue was discovered in Total.js CMS 12.0.0. An authenticated user with the Pages privilege can conduct a path traversal attack (../) to include .html files that are outside the permitted directory. Also, if a page contains a template directive, then the directive will be server side processed. Thus, if a user can control the content of a .html file, then they can inject a payload with a malicious template directive to gain Remote Command Execution. The exploit will work only with the .html extension.

References

Published by the National Vulnerability Database Sep 5, 2019
Published to the GitHub Advisory Database May 24, 2022
Reviewed Jul 17, 2023
Last updated Jul 17, 2023

Severity

High
8.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2019-15952

GHSA ID

GHSA-pwvp-h579-hfxg

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.